starting build "4969e6af-94f6-4331-aa16-a814214fe3b2"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: 646e42d39dba: Pulling fs layer
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: 389e1cb2b517: Waiting
Step #0: aae63a868d37: Pulling fs layer
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: e1c5f4198d9f: Waiting
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: 2bf8e2a82f27: Waiting
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: a041ea0a7870: Waiting
Step #0: 18f124aab1b1: Waiting
Step #0: 2b5e29f0623e: Waiting
Step #0: da2ebf33d422: Waiting
Step #0: 6041a58f5d29: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: 9ebacd20d43d: Waiting
Step #0: aae63a868d37: Waiting
Step #0: f79bfb061366: Waiting
Step #0: 646e42d39dba: Waiting
Step #0: 9a8170f87ad2: Waiting
Step #0: dff4be8d2817: Waiting
Step #0: 4e3ece6738ea: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: 93d2418a6c21: Waiting
Step #0: 3f8afd344dd7: Waiting
Step #0: 8c0f3eb76529: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: 4d8fc000f412: Verifying Checksum
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Verifying Checksum
Step #0: 389e1cb2b517: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: 2bf8e2a82f27: Verifying Checksum
Step #0: 2bf8e2a82f27: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: 9ebacd20d43d: Download complete
Step #0: f79bfb061366: Verifying Checksum
Step #0: f79bfb061366: Download complete
Step #0: 646e42d39dba: Verifying Checksum
Step #0: 646e42d39dba: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Download complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: 178606bb99d6: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: 3f8afd344dd7: Verifying Checksum
Step #0: 3f8afd344dd7: Download complete
Step #0: a2d8114ab0b1: Verifying Checksum
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: aae63a868d37: Verifying Checksum
Step #0: aae63a868d37: Download complete
Step #0: 4e3ece6738ea: Verifying Checksum
Step #0: 4e3ece6738ea: Download complete
Step #0: 9a8170f87ad2: Verifying Checksum
Step #0: 9a8170f87ad2: Download complete
Step #0: 174b28ee17ef: Verifying Checksum
Step #0: 174b28ee17ef: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1:
Step #1: ***** NOTICE *****
Step #1:
Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #1: platforms, can be found at
Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #1:
Step #1: Suggested alternative images include:
Step #1:
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #1:
Step #1: Please note that the `gsutil` entrypoint must be specified when using these
Step #1: images.
Step #1:
Step #1: ***** END OF NOTICE *****
Step #1:
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ACT_SetTimeout_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ACT_SetTimeout_Prepare.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_AC_GetCapability_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_AC_GetCapability_Prepare.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_AC_Send_Complete.covreport...
Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done
/ [1/238 files][ 18.2 KiB/ 4.2 MiB] 0% Done
/ [2/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done
/ [3/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done
/ [4/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done
/ [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_AC_Send_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ActivateCredential_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ActivateCredential_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_CertifyCreation_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_CertifyX509_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_CertifyX509_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Certify_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Certify_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ClockSet_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
/ [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_CertifyCreation_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ChangeEPS_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ContextSave_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
/ [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ClearControl_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ChangeEPS_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ChangePPS_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Clear_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ChangePPS_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ClockRateAdjust_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ClockRateAdjust_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ClearControl_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Clear_Prepare.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ClockSet_Complete.covreport...
Step #1: / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done
/ [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done
/ [7/238 files][127.5 KiB/ 4.2 MiB] 2% Done
/ [8/238 files][163.9 KiB/ 4.2 MiB] 3% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Commit_Complete.covreport...
Step #1: / [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done
/ [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Commit_Prepare.covreport...
Step #1: / [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ContextLoad_Complete.covreport...
Step #1: / [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ContextSave_Prepare.covreport...
Step #1: / [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_CreateLoaded_Complete.covreport...
Step #1: / [9/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_CreateLoaded_Prepare.covreport...
Step #1: / [9/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_CreatePrimary_Complete.covreport...
Step #1: / [9/238 files][182.1 KiB/ 4.2 MiB] 4% Done
/ [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_CreatePrimary_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Create_Complete.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Create_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_DictionaryAttackParameters_Complete.covreport...
Step #1: / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done
/ [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport...
Step #1: / [12/238 files][236.8 KiB/ 4.2 MiB] 5% Done
/ [12/238 files][236.8 KiB/ 4.2 MiB] 5% Done
/ [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Duplicate_Complete.covreport...
Step #1: / [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done
-
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Duplicate_Prepare.covreport...
Step #1: - [13/238 files][236.8 KiB/ 4.2 MiB] 5% Done
- [14/238 files][255.0 KiB/ 4.2 MiB] 5% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ECC_Parameters_Complete.covreport...
Step #1: - [14/238 files][273.2 KiB/ 4.2 MiB] 6% Done
- [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ECC_Parameters_Prepare.covreport...
Step #1: - [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ECDH_KeyGen_Complete.covreport...
Step #1: - [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ContextLoad_Prepare.covreport...
Step #1: - [15/238 files][291.4 KiB/ 4.2 MiB] 6% Done
- [16/238 files][291.4 KiB/ 4.2 MiB] 6% Done
- [17/238 files][309.6 KiB/ 4.2 MiB] 7% Done
- [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HierarchyControl_Prepare.covreport...
Step #1: - [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done
- [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done
- [20/238 files][364.3 KiB/ 4.2 MiB] 8% Done
- [21/238 files][382.5 KiB/ 4.2 MiB] 8% Done
- [22/238 files][400.7 KiB/ 4.2 MiB] 9% Done
- [23/238 files][437.1 KiB/ 4.2 MiB] 10% Done
- [24/238 files][437.1 KiB/ 4.2 MiB] 10% Done
- [25/238 files][455.4 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_MAC_Start_Complete.covreport...
Step #1: - [25/238 files][455.4 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Read_Complete.covreport...
Step #1: - [26/238 files][473.6 KiB/ 4.2 MiB] 10% Done
- [26/238 files][473.6 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Read_Prepare.covreport...
Step #1: - [26/238 files][473.6 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_SetBits_Complete.covreport...
Step #1: - [26/238 files][473.6 KiB/ 4.2 MiB] 10% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ECDH_KeyGen_Prepare.covreport...
Step #1: - [26/238 files][491.8 KiB/ 4.2 MiB] 11% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Extend_Complete.covreport...
Step #1: - [26/238 files][491.8 KiB/ 4.2 MiB] 11% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ECDH_ZGen_Complete.covreport...
Step #1: - [27/238 files][491.8 KiB/ 4.2 MiB] 11% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ECDH_ZGen_Prepare.covreport...
Step #1: - [27/238 files][491.8 KiB/ 4.2 MiB] 11% Done
- [27/238 files][491.8 KiB/ 4.2 MiB] 11% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EC_Ephemeral_Complete.covreport...
Step #1: - [27/238 files][491.8 KiB/ 4.2 MiB] 11% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EC_Ephemeral_Prepare.covreport...
Step #1: - [27/238 files][510.0 KiB/ 4.2 MiB] 11% Done
- [28/238 files][528.2 KiB/ 4.2 MiB] 12% Done
- [29/238 files][546.4 KiB/ 4.2 MiB] 12% Done
- [30/238 files][546.4 KiB/ 4.2 MiB] 12% Done
- [31/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EncryptDecrypt2_Complete.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EncryptDecrypt_Prepare.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EncryptDecrypt2_Prepare.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EventSequenceComplete_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EncryptDecrypt_Complete.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EvictControl_Complete.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_FirmwareRead_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EventSequenceComplete_Prepare.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_FieldUpgradeData_Prepare.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_FieldUpgradeData_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_EvictControl_Prepare.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_FlushContext_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_FieldUpgradeStart_Complete.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_FieldUpgradeStart_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetCapability_Complete.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetCommandAuditDigest_Complete.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetCapability_Prepare.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_FlushContext_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_FirmwareRead_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetRandom_Complete.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
- [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetRandom_Prepare.covreport...
Step #1: - [32/238 files][582.8 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetSessionAuditDigest_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport...
Step #1: - [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
- [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetTestResult_Complete.covreport...
Step #1: - [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetTime_Complete.covreport...
Step #1: - [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_GetTime_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HMAC_Complete.covreport...
Step #1: - [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
- [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HMAC_Prepare.covreport...
Step #1: - [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HMAC_Start_Complete.covreport...
Step #1: - [32/238 files][601.1 KiB/ 4.2 MiB] 13% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HMAC_Start_Prepare.covreport...
Step #1: - [32/238 files][619.3 KiB/ 4.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HashSequenceStart_Complete.covreport...
Step #1: - [32/238 files][619.3 KiB/ 4.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Hash_Complete.covreport...
Step #1: - [32/238 files][619.3 KiB/ 4.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Import_Complete.covreport...
Step #1: - [32/238 files][637.5 KiB/ 4.2 MiB] 14% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Hash_Prepare.covreport...
Step #1: - [32/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Import_Prepare.covreport...
Step #1: - [32/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HashSequenceStart_Prepare.covreport...
Step #1: - [32/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_IncrementalSelfTest_Complete.covreport...
Step #1: - [32/238 files][673.9 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Load_Prepare.covreport...
Step #1: - [32/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Load_Complete.covreport...
Step #1: - [32/238 files][692.1 KiB/ 4.2 MiB] 15% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_LoadExternal_Prepare.covreport...
Step #1: - [32/238 files][728.6 KiB/ 4.2 MiB] 16% Done
- [33/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_MAC_Start_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_MAC_Complete.covreport...
Step #1: - [33/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_IncrementalSelfTest_Prepare.covreport...
Step #1: - [33/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_MAC_Prepare.covreport...
Step #1: - [33/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_LoadExternal_Complete.covreport...
Step #1: - [33/238 files][728.6 KiB/ 4.2 MiB] 16% Done
- [33/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_MakeCredential_Prepare.covreport...
Step #1: - [33/238 files][728.6 KiB/ 4.2 MiB] 16% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Certify_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_ChangeAuth_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_MakeCredential_Complete.covreport...
Step #1: - [33/238 files][746.8 KiB/ 4.2 MiB] 17% Done
- [33/238 files][746.8 KiB/ 4.2 MiB] 17% Done
- [33/238 files][746.8 KiB/ 4.2 MiB] 17% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_ChangeAuth_Prepare.covreport...
Step #1: - [33/238 files][783.2 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_DefineSpace_Complete.covreport...
Step #1: - [33/238 files][783.2 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_DefineSpace_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Extend_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Increment_Prepare.covreport...
Step #1: - [33/238 files][801.4 KiB/ 4.2 MiB] 18% Done
- [33/238 files][801.4 KiB/ 4.2 MiB] 18% Done
- [33/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Extend_Prepare.covreport...
Step #1: - [33/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport...
Step #1: - [33/238 files][801.4 KiB/ 4.2 MiB] 18% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_ReadLock_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport...
Step #1: - [33/238 files][837.8 KiB/ 4.2 MiB] 19% Done
- [33/238 files][837.8 KiB/ 4.2 MiB] 19% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HierarchyChangeAuth_Complete.covreport...
Step #1: - [33/238 files][856.0 KiB/ 4.2 MiB] 19% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_ReadLock_Prepare.covreport...
Step #1: - [33/238 files][856.0 KiB/ 4.2 MiB] 19% Done
- [33/238 files][856.0 KiB/ 4.2 MiB] 19% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_HierarchyControl_Complete.covreport...
Step #1: - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_ReadPublic_Complete.covreport...
Step #1: - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_ReadPublic_Prepare.covreport...
Step #1: - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Increment_Complete.covreport...
Step #1: - [33/238 files][892.5 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_SetBits_Prepare.covreport...
Step #1: - [33/238 files][892.5 KiB/ 4.2 MiB] 20% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport...
Step #1: - [33/238 files][910.7 KiB/ 4.2 MiB] 21% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_UndefineSpace_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_WriteLock_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_WriteLock_Complete.covreport...
Step #1: - [33/238 files][928.9 KiB/ 4.2 MiB] 21% Done
- [33/238 files][947.1 KiB/ 4.2 MiB] 21% Done
- [33/238 files][947.1 KiB/ 4.2 MiB] 21% Done
- [33/238 files][947.1 KiB/ 4.2 MiB] 21% Done
- [34/238 files][947.1 KiB/ 4.2 MiB] 21% Done
- [35/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [36/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_UndefineSpace_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ObjectChangeAuth_Prepare.covreport...
Step #1: - [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Write_Complete.covreport...
Step #1: - [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Allocate_Complete.covreport...
Step #1: - [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Write_Prepare.covreport...
Step #1: - [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ObjectChangeAuth_Complete.covreport...
Step #1: - [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Allocate_Prepare.covreport...
Step #1: - [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Extend_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Event_Complete.covreport...
Step #1: - [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Event_Prepare.covreport...
Step #1: - [37/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport...
Step #1: - [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyGetDigest_Complete.covreport...
Step #1: - [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_SetAuthValue_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyGetDigest_Prepare.covreport...
Step #1: - [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyAuthValue_Complete.covreport...
Step #1: - [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyLocality_Complete.covreport...
Step #1: - [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
- [38/238 files][983.6 KiB/ 4.2 MiB] 22% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyAuthorize_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyAuthValue_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyLocality_Prepare.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyAuthorize_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PP_Commands_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyCounterTimer_Prepare.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PP_Commands_Complete.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyNV_Complete.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyCpHash_Complete.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyCommandCode_Complete.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyCpHash_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyNV_Prepare.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyCounterTimer_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyNameHash_Complete.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyCommandCode_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Read_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyNameHash_Prepare.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Read_Prepare.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyNvWritten_Complete.covreport...
Step #1: - [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [38/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [39/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [39/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyNvWritten_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Reset_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport...
Step #1: - [39/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PCR_Reset_Prepare.covreport...
Step #1: - [39/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_NV_Certify_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport...
Step #1: - [39/238 files][ 1001 KiB/ 4.2 MiB] 23% Done
- [40/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [40/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [40/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [40/238 files][ 1020 KiB/ 4.2 MiB] 23% Done
- [40/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyOR_Complete.covreport...
Step #1: - [40/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyOR_Prepare.covreport...
Step #1: - [40/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyPCR_Complete.covreport...
Step #1: - [40/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyPCR_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyPassword_Complete.covreport...
Step #1: - [40/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done
- [40/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyPassword_Prepare.covreport...
Step #1: - [40/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport...
Step #1: - [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyRestart_Complete.covreport...
Step #1: - [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyRestart_Prepare.covreport...
Step #1: - [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicySecret_Complete.covreport...
Step #1: - [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicySecret_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicySigned_Complete.covreport...
Step #1: - [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyTicket_Complete.covreport...
Step #1: - [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyTemplate_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicySigned_Prepare.covreport...
Step #1: - [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyTemplate_Prepare.covreport...
Step #1: - [40/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [41/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [42/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_PolicyTicket_Prepare.covreport...
Step #1: - [43/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [45/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport...
Step #1: - [46/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done
- [46/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Quote_Complete.covreport...
Step #1: - [46/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [47/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Quote_Prepare.covreport...
Step #1: - [47/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [47/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [48/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [49/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_RSA_Decrypt_Complete.covreport...
Step #1: - [49/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [50/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [51/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [52/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [53/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [54/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_RSA_Encrypt_Complete.covreport...
Step #1: - [54/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_RSA_Decrypt_Prepare.covreport...
Step #1: - [54/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done
- [55/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_RSA_Encrypt_Prepare.covreport...
Step #1: - [55/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ReadClock_Complete.covreport...
Step #1: - [55/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [56/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
- [57/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Rewrap_Prepare.covreport...
Step #1: - [57/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Rewrap_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ReadPublic_Prepare.covreport...
Step #1: - [57/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [57/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [58/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ReadPublic_Complete.covreport...
Step #1: - [58/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [59/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
- [60/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SelfTest_Complete.covreport...
Step #1: - [60/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done
\
\ [61/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SelfTest_Prepare.covreport...
Step #1: \ [61/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done
\ [62/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SequenceUpdate_Complete.covreport...
Step #1: \ [62/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
\ [63/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SequenceComplete_Complete.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SequenceComplete_Prepare.covreport...
Step #1: \ [63/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
\ [64/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
\ [64/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SequenceUpdate_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SetAlgorithmSet_Complete.covreport...
Step #1: \ [65/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SetAlgorithmSet_Prepare.covreport...
Step #1: \ [66/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport...
Step #1: \ [67/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SetPrimaryPolicy_Complete.covreport...
Step #1: \ [67/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done
\ [68/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done
\ [69/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
\ [70/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Shutdown_Prepare.covreport...
Step #1: \ [71/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
\ [72/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
\ [73/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
\ [74/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
\ [75/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
\ [76/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done
\ [77/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport...
Step #1: \ [78/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
\ [79/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
\ [80/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
\ [81/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done
\ [82/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done
\ [83/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done
\ [83/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done
\ [84/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Shutdown_Complete.covreport...
Step #1: \ [85/238 files][ 1.5 MiB/ 4.2 MiB] 35% Done
\ [86/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done
\ [86/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done
\ [87/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done
\ [87/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done
\ [88/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done
\ [89/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done
\ [89/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done
\ [89/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done
\ [90/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Sign_Complete.covreport...
Step #1: \ [91/238 files][ 1.6 MiB/ 4.2 MiB] 39% Done
\ [92/238 files][ 1.6 MiB/ 4.2 MiB] 39% Done
\ [93/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done
\ [94/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done
\ [95/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done
\ [96/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done
\ [96/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done
\ [97/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done
\ [98/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done
\ [99/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [100/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Sign_Prepare.covreport...
Step #1: \ [101/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [101/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [102/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done
\ [103/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done
\ [103/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
\ [104/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
\ [105/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
\ [106/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done
\ [107/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done
\ [108/238 files][ 2.0 MiB/ 4.2 MiB] 46% Done
\ [109/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_StartAuthSession_Complete.covreport...
Step #1: \ [110/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
\ [111/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_StartAuthSession_Prepare.covreport...
Step #1: \ [112/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [113/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [114/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [115/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [116/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [117/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [118/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done
\ [119/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done
\ [120/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done
\ [120/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Startup_Complete.covreport...
Step #1: \ [121/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done
\ [122/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done
\ [123/238 files][ 2.2 MiB/ 4.2 MiB] 51% Done
\ [124/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [125/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [126/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done
\ [127/238 files][ 2.3 MiB/ 4.2 MiB] 54% Done
\ [128/238 files][ 2.3 MiB/ 4.2 MiB] 55% Done
\ [129/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Startup_Prepare.covreport...
Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_StirRandom_Complete.covreport...
Step #1: \ [130/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_StirRandom_Prepare.covreport...
Step #1: \ [131/238 files][ 2.4 MiB/ 4.2 MiB] 56% Done
\ [132/238 files][ 2.4 MiB/ 4.2 MiB] 56% Done
\ [133/238 files][ 2.4 MiB/ 4.2 MiB] 56% Done
\ [133/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [134/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [135/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [136/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [137/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done
\ [138/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [139/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done
\ [140/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done
\ [141/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_TestParms_Complete.covreport...
Step #1: \ [141/238 files][ 2.5 MiB/ 4.2 MiB] 60% Done
\ [142/238 files][ 2.5 MiB/ 4.2 MiB] 60% Done
\ [143/238 files][ 2.5 MiB/ 4.2 MiB] 60% Done
\ [143/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [144/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Unseal_Prepare.covreport...
Step #1: \ [145/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done
\ [145/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done
\ [146/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done
\ [147/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Vendor_TCG_Test_Complete.covreport...
Step #1: \ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [149/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done
\ [149/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [150/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done
\ [152/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Unseal_Complete.covreport...
Step #1: \ [153/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done
\ [154/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [155/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [156/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [156/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [157/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done
\ [158/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done
\ [159/238 files][ 2.8 MiB/ 4.2 MiB] 67% Done
\ [160/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done
\ [161/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_TestParms_Prepare.covreport...
Step #1: \ [161/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_VerifySignature_Prepare.covreport...
Step #1: \ [161/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport...
Step #1: \ [161/238 files][ 2.9 MiB/ 4.2 MiB] 67% Done
\ [162/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [163/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ZGen_2Phase_Complete.covreport...
Step #1: \ [164/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [164/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done
\ [165/238 files][ 2.9 MiB/ 4.2 MiB] 69% Done
\ [166/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_ZGen_2Phase_Prepare.covreport...
Step #1: \ [166/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done
Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20250617/Tss2_Sys_VerifySignature_Complete.covreport...
Step #1: \ [166/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done
\ [167/238 files][ 3.0 MiB/ 4.2 MiB] 70% Done
\ [168/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [169/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [170/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done
\ [171/238 files][ 3.1 MiB/ 4.2 MiB] 72% Done
\ [172/238 files][ 3.1 MiB/ 4.2 MiB] 72% Done
\ [173/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [174/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [175/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [176/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done
\ [177/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done
\ [178/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done
\ [179/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done
\ [180/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done
\ [181/238 files][ 3.2 MiB/ 4.2 MiB] 76% Done
\ [182/238 files][ 3.2 MiB/ 4.2 MiB] 76% Done
\ [183/238 files][ 3.3 MiB/ 4.2 MiB] 76% Done
\ [184/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done
\ [185/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done
\ [186/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [187/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [188/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done
\ [189/238 files][ 3.4 MiB/ 4.2 MiB] 79% Done
|
| [190/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done
| [191/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done
| [192/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done
| [193/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done
| [194/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done
| [195/238 files][ 3.5 MiB/ 4.2 MiB] 81% Done
| [196/238 files][ 3.5 MiB/ 4.2 MiB] 82% Done
| [197/238 files][ 3.5 MiB/ 4.2 MiB] 82% Done
| [198/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done
| [199/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done
| [200/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done
| [201/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done
| [202/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done
| [203/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done
| [204/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done
| [205/238 files][ 3.6 MiB/ 4.2 MiB] 86% Done
| [206/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done
| [207/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done
| [208/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done
| [209/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done
| [210/238 files][ 3.7 MiB/ 4.2 MiB] 88% Done
| [211/238 files][ 3.8 MiB/ 4.2 MiB] 88% Done
| [212/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
| [213/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
| [214/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done
| [215/238 files][ 3.8 MiB/ 4.2 MiB] 90% Done
| [216/238 files][ 3.8 MiB/ 4.2 MiB] 90% Done
| [217/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done
| [218/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
| [219/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
| [220/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
| [221/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done
| [222/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done
| [223/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done
| [224/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done
| [225/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done
| [226/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done
| [227/238 files][ 4.0 MiB/ 4.2 MiB] 95% Done
| [228/238 files][ 4.1 MiB/ 4.2 MiB] 95% Done
| [229/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done
| [230/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done
| [231/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [232/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [233/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done
| [234/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done
| [235/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done
| [236/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done
| [237/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done
| [238/238 files][ 4.2 MiB/ 4.2 MiB] 100% Done
Step #1: Operation completed over 238 objects/4.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 4760
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_AC_Send_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_AC_GetCapability_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_AC_Send_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_CertifyX509_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ActivateCredential_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_CertifyCreation_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ActivateCredential_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ChangeEPS_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Certify_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_CertifyX509_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Certify_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ContextSave_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ChangePPS_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ChangeEPS_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ChangePPS_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ContextSave_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Clear_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_CreateLoaded_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_CreatePrimary_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_CreateLoaded_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ClockSet_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Commit_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ClearControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ContextLoad_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Commit_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_CertifyCreation_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HierarchyControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ContextLoad_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ECC_Parameters_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Clear_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ClearControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Duplicate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Duplicate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_CreatePrimary_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_SetBits_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Read_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Read_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Extend_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Create_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ClockSet_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EvictControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_MAC_Start_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EvictControl_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetTime_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetTestResult_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HMAC_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HMAC_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetTime_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HMAC_Start_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Hash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HMAC_Start_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HashSequenceStart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyNV_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Load_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_SetBits_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyLocality_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyNameHash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyLocality_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyNV_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyOR_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicySigned_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyTicket_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyPCR_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyOR_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyPassword_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyPCR_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_ReadLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Increment_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Allocate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyRestart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Quote_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyTicket_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicySecret_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicySigned_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SelfTest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyTemplate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicySecret_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyRestart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ReadPublic_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SequenceComplete_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Rewrap_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ReadClock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SequenceUpdate_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SelfTest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ReadPublic_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SequenceComplete_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Quote_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyPassword_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Rewrap_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Shutdown_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_WriteLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetRandom_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Shutdown_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Sign_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Write_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Hash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Write_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_StartAuthSession_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_StartAuthSession_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Create_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetRandom_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Startup_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_HierarchyControl_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_TestParms_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_StirRandom_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_FirmwareRead_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Unseal_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Unseal_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_StirRandom_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Startup_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_FlushContext_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Sign_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_TestParms_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_VerifySignature_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_VerifySignature_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Certify_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_MAC_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_LoadExternal_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Load_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_MAC_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Import_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PP_Commands_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_Import_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_LoadExternal_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_FirmwareRead_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_FlushContext_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetCapability_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_GetCapability_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Event_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Event_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PP_Commands_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Extend_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Extend_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Increment_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyCpHash_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_MAC_Start_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_MakeCredential_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_MakeCredential_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_NV_Certify_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Extend_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Reset_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Read_Complete.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Read_Prepare.covreport
Step #2: -rw-r--r-- 1 root root 18651 Jun 17 10:01 Tss2_Sys_PCR_Reset_Complete.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6"
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Sending build context to Docker daemon 7.68kB
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 1/21 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": b549f31133a9: Already exists
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d4dd822bbffb: Already exists
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4d8fc000f412: Already exists
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3361395d6e44: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 133d1078471d: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 067b043f6c3d: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": b378ee38e924: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 56cba17d63ec: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 96f172c7630c: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": c11c0e8d790b: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ea461ccc518a: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8464fcdf5650: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": be9c3055ce18: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": e49cca9f06ca: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8c015615c97f: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7f3d4930022b: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 13a21c9fae89: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 17afa181c115: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": fd9e54733f66: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 688d1a420abf: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": b378ee38e924: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 441d7463a69a: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 56cba17d63ec: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3fa465ac5942: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0c2c0ffee9e9: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 518907e5c0ad: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 87afe3e74a6f: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 326319e6c6d5: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0dcbbd7b1e2b: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d3c8b77e4984: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 96f172c7630c: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 67846ae876b5: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": c11c0e8d790b: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8464fcdf5650: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 44506760bc19: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ea461ccc518a: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": be9c3055ce18: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": f3b60835fbba: Pulling fs layer
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 9e2aefad8bb5: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4d81dcfcb6dc: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": e49cca9f06ca: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7f3d4930022b: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8c015615c97f: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 13a21c9fae89: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 17afa181c115: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d2ea0ce4f46f: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7cc08c3a1dbf: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 518907e5c0ad: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 326319e6c6d5: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4c89e2ea8dbc: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": fd9e54733f66: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 441d7463a69a: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d3c8b77e4984: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3fa465ac5942: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 67846ae876b5: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 688d1a420abf: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": f3b60835fbba: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 44506760bc19: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 73ea241ea4d8: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 067b043f6c3d: Waiting
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 133d1078471d: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 48b5b52d0b6b: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": b378ee38e924: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3361395d6e44: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3361395d6e44: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 56cba17d63ec: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 56cba17d63ec: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 87afe3e74a6f: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 87afe3e74a6f: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0dcbbd7b1e2b: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3361395d6e44: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 96f172c7630c: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 96f172c7630c: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": c11c0e8d790b: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": c11c0e8d790b: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 48b5b52d0b6b: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ea461ccc518a: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ea461ccc518a: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 133d1078471d: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0c2c0ffee9e9: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8464fcdf5650: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": be9c3055ce18: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": be9c3055ce18: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 9e2aefad8bb5: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": e49cca9f06ca: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": e49cca9f06ca: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8c015615c97f: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8c015615c97f: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 067b043f6c3d: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 067b043f6c3d: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4d81dcfcb6dc: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d2ea0ce4f46f: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d2ea0ce4f46f: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 13a21c9fae89: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 13a21c9fae89: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7f3d4930022b: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 17afa181c115: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7cc08c3a1dbf: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7cc08c3a1dbf: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": fd9e54733f66: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": fd9e54733f66: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 688d1a420abf: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 688d1a420abf: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 73ea241ea4d8: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 73ea241ea4d8: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 441d7463a69a: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4c89e2ea8dbc: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3fa465ac5942: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3fa465ac5942: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 518907e5c0ad: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 326319e6c6d5: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 326319e6c6d5: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d3c8b77e4984: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 67846ae876b5: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 67846ae876b5: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 44506760bc19: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 44506760bc19: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": f3b60835fbba: Verifying Checksum
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": f3b60835fbba: Download complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 067b043f6c3d: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": b378ee38e924: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 56cba17d63ec: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0c2c0ffee9e9: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 87afe3e74a6f: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 96f172c7630c: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": c11c0e8d790b: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ea461ccc518a: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8464fcdf5650: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": be9c3055ce18: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 9e2aefad8bb5: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": e49cca9f06ca: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 8c015615c97f: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4d81dcfcb6dc: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d2ea0ce4f46f: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7f3d4930022b: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 13a21c9fae89: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 17afa181c115: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 7cc08c3a1dbf: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": fd9e54733f66: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 688d1a420abf: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 73ea241ea4d8: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 4c89e2ea8dbc: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 441d7463a69a: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 3fa465ac5942: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 518907e5c0ad: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 326319e6c6d5: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": d3c8b77e4984: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 67846ae876b5: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 44506760bc19: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": f3b60835fbba: Pull complete
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 1b8163539497
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 2/21 : RUN apt-get update && apt-get install -y autoconf-archive curl libcmocka0 libcmocka-dev net-tools build-essential git pkg-config gcc g++ m4 libtool automake libgcrypt20-dev libssl-dev autoconf gnulib wget doxygen libdbus-1-dev libglib2.0-dev clang-6.0 clang-tools-6.0 pandoc lcov libcurl4-openssl-dev dbus-x11 python-yaml python3-yaml vim-common acl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 892ba328a994
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Fetched 383 kB in 1s (348 kB/s)
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Reading package lists...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Reading package lists...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Building dependency tree...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Reading state information...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": g++ is already the newest version (4:9.3.0-1ubuntu2).
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": g++ set to manually installed.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": gcc is already the newest version (4:9.3.0-1ubuntu2).
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": gcc set to manually installed.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": m4 is already the newest version (1.4.18-4).
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": m4 set to manually installed.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": build-essential is already the newest version (12.8ubuntu1.1).
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": curl is already the newest version (7.68.0-1ubuntu2.25).
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": git is already the newest version (1:2.25.1-1ubuntu3.14).
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24).
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": wget is already the newest version (1.20.3-1ubuntu2.1).
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": The following additional packages will be installed:
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": alsa-topology-conf alsa-ucm-conf autopoint binfmt-support bison cmocka-doc
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": dbus file fontconfig-config fonts-dejavu-core gettext gettext-base gperf
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": javascript-common libapparmor1 libasound2 libasound2-data
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libauthen-sasl-perl libblkid-dev libcanberra0 libclang-common-6.0-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libclang1-10 libclang1-6.0 libcommon-sense-perl libcroco3 libdata-dump-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libdbus-1-3 libelf1 libencode-locale-perl libffi-dev libfile-listing-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 libgd-perl libgd3
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev-bin
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libgpg-error-dev libgpm2 libhtml-form-perl libhtml-format-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libjson-perl libjson-xs-perl libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libmagic1 libmailtools-perl libmount-dev libmpdec2 libncurses-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libobjc-9-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libobjc4 libogg0 libomp-10-dev libomp-dev libomp5-10 libpcre16-3
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl libpipeline1 libpng16-16
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libpython3.8 libpython3.8-minimal libpython3.8-stdlib libselinux1-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libsepol1-dev libtdb1 libtext-unidecode-perl libtiff5 libtimedate-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libtinfo-dev libtry-tiny-perl libtypes-serialiser-perl liburi-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libvorbis0a libvorbisfile3 libwebp6 libwww-perl libwww-robotrules-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libxapian30 libxml-libxml-perl libxml-namespacesupport-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libxml-sax-perl libxml2 libxpm4 libyaml-0-2 llvm-6.0 llvm-6.0-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": llvm-6.0-runtime mime-support pandoc-data perl-openssl-defaults python2
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": python2-minimal python2.7 python2.7-minimal python3 python3-distutils
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": python3-lib2to3 python3-minimal python3.8 python3.8-minimal shared-mime-info
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": sound-theme-freedesktop tex-common texinfo ucf uuid-dev vim vim-runtime
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": xdg-user-dirs xxd zlib1g-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Suggested packages:
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": gnu-standards autoconf-doc bison-doc gnustep gnustep-devel doxygen-latex
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": doxygen-doc doxygen-gui graphviz gettext-doc libasprintf-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libgettextpo-dev clisp apache2 | lighttpd | httpd libasound2-plugins
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": alsa-utils libdigest-hmac-perl libgssapi-perl libcanberra-gtk0
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libcanberra-pulse libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": librtmp-dev libssh2-1-dev libgcrypt20-doc libgd-tools libgirepository1.0-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gpm
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libtool-doc libcrypt-ssleay-perl ncurses-doc libomp-10-doc gfortran
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": | fortran95-compiler gcj-jdk libauthen-ntlm-perl xapian-tools
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libxml-sax-expatxs-perl texlive-latex-recommended texlive-xetex
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": librsvg2-bin groff ghc nodejs php python ruby r-base-core libjs-mathjax
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": node-katex python2-doc python-tk python2.7-doc python3-doc python3-tk
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": python3-venv python3.8-venv python3.8-doc debhelper texlive-base
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": texlive-latex-base texlive-plain-generic texlive-fonts-recommended ctags
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": vim-doc vim-scripts
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": The following NEW packages will be installed:
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": acl alsa-topology-conf alsa-ucm-conf autoconf autoconf-archive automake
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": autopoint binfmt-support bison clang-6.0 clang-tools-6.0 cmocka-doc dbus
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": dbus-x11 doxygen file fontconfig-config fonts-dejavu-core gettext
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": gettext-base gnulib gperf javascript-common lcov libapparmor1 libasound2
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libasound2-data libauthen-sasl-perl libblkid-dev libcanberra0
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libclang-common-6.0-dev libclang1-10 libclang1-6.0 libcmocka-dev libcmocka0
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libcommon-sense-perl libcroco3 libcurl4-openssl-dev libdata-dump-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libdbus-1-3 libdbus-1-dev libelf1 libencode-locale-perl libffi-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libfile-listing-perl libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libgcrypt20-dev libgd-perl libgd3 libglib2.0-0 libglib2.0-bin
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgpg-error-dev libgpm2
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libhtml-form-perl libhtml-format-perl libhtml-parser-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libhttp-daemon-perl libhttp-date-perl libhttp-message-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery libjson-perl libjson-xs-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev libltdl7 liblwp-mediatypes-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libmount-dev libmpdec2 libncurses-dev libnet-http-perl libnet-smtp-ssl-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libnet-ssleay-perl libobjc-9-dev libobjc4 libogg0 libomp-10-dev libomp-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libomp5-10 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libpipeline1 libpng16-16 libpython2-stdlib libpython2.7-minimal
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libpython2.7-stdlib libpython3-stdlib libpython3.8 libpython3.8-minimal
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libpython3.8-stdlib libselinux1-dev libsepol1-dev libtdb1
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libtext-unidecode-perl libtiff5 libtimedate-perl libtinfo-dev libtool
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libtry-tiny-perl libtypes-serialiser-perl liburi-perl libvorbis0a
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libvorbisfile3 libwebp6 libwww-perl libwww-robotrules-perl libxapian30
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": libyaml-0-2 llvm-6.0 llvm-6.0-dev llvm-6.0-runtime mime-support net-tools
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": pandoc pandoc-data perl-openssl-defaults pkg-config python-yaml python2
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": python2-minimal python2.7 python2.7-minimal python3 python3-distutils
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": python3-lib2to3 python3-minimal python3-yaml python3.8 python3.8-minimal
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": shared-mime-info sound-theme-freedesktop tex-common texinfo ucf uuid-dev vim
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": vim-common vim-runtime xdg-user-dirs xxd zlib1g-dev
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0 upgraded, 177 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Need to get 236 MB of archives.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": After this operation, 1175 MB of additional disk space will be used.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 autoconf-archive all 20190106-2.1ubuntu1 [665 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xxd amd64 2:8.1.2269-1ubuntu5.32 [50.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-common all 2:8.1.2269-1ubuntu5.32 [84.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 acl amd64 2.2.53-6 [37.8 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:49 http://archive.ubuntu.com/ubuntu focal/universe amd64 libllvm6.0 amd64 1:6.0.1-14 [15.2 MB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:51 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:52 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:53 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-6.0-dev amd64 1:6.0.1-14 [3015 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:54 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-6.0 amd64 1:6.0.1-14 [7472 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:55 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-6.0 amd64 1:6.0.1-14 [9831 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-tools-6.0 amd64 1:6.0.1-14 [69.3 MB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:57 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-x11 amd64 1.12.16-2ubuntu2.3 [22.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:60 http://archive.ubuntu.com/ubuntu focal/universe amd64 libxapian30 amd64 1.4.14-2 [661 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:61 http://archive.ubuntu.com/ubuntu focal/universe amd64 doxygen amd64 1.8.17-0ubuntu2 [9630 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:66 http://archive.ubuntu.com/ubuntu focal/universe amd64 gnulib all 20200127~e313a53-1 [4277 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:67 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-perl all 4.02000-2 [80.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 libperlio-gzip-perl amd64 0.19-1build5 [14.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:71 http://archive.ubuntu.com/ubuntu focal/universe amd64 lcov all 1.14-2 [97.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:73 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:74 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtdb1 amd64 1.4.5-0ubuntu0.20.04.1 [44.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 libogg0 amd64 1.3.4-0ubuntu1 [24.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbis0a amd64 1.3.6-2ubuntu1 [87.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbisfile3 amd64 1.3.6-2ubuntu1 [16.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 sound-theme-freedesktop all 0.8-2ubuntu1 [384 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libcanberra0 amd64 0.30-7ubuntu1 [38.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libcommon-sense-perl amd64 3.74-2build6 [20.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.25 [322 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:85 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:88 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:91 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.4 [341 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1.1 [471 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:95 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:99 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [164 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:100 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgd3 amd64 2.2.5-5.2ubuntu2.4 [118 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.9 [72.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:103 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:105 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:106 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.9 [109 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:108 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:109 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:110 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:116 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:119 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:120 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.9 [1509 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:122 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpm2 amd64 1.20.7-5 [15.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:123 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:124 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:130 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:132 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:133 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:136 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:137 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:138 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjs-jquery all 3.3.1~dfsg-3ubuntu0.1 [329 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libtypes-serialiser-perl all 1.0-1 [12.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-xs-perl amd64 4.020-1build1 [83.7 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:149 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:150 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:151 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:152 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.18 [1625 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:153 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:154 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:155 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:156 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:157 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:160 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:162 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-runtime amd64 1:6.0.1-14 [207 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:163 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0 amd64 1:6.0.1-14 [4889 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:164 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-dev amd64 1:6.0.1-14 [24.0 MB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:165 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 net-tools amd64 1.60+git20180626.aebd88e-1ubuntu1.3 [192 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:166 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc-data all 2.5-3build2 [76.0 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:167 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc amd64 2.5-3build2 [15.4 MB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:168 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-yaml amd64 5.3.1-1ubuntu0.1 [130 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:169 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:170 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-runtime all 2:8.1.2269-1ubuntu5.32 [5876 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:171 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim amd64 2:8.1.2269-1ubuntu5.32 [1241 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:172 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:173 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:174 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:175 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:176 http://archive.ubuntu.com/ubuntu focal/main amd64 libgd-perl amd64 2.71-2build1 [130 kB]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Get:177 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-dev amd64 1:10.0-50~exp1 [2824 B]
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": [0mFetched 236 MB in 12s (20.0 MB/s)
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpython3.8-minimal:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python3.8-minimal.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python3-minimal.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17766 files and directories currently installed.)
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python3-minimal (3.8.2-0ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package mime-support.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking mime-support (3.64ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libmpdec2:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libmpdec2:amd64 (2.4.2-3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpython3.8-stdlib:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python3.8.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpython3-stdlib:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python3-minimal (3.8.2-0ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python3.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18168 files and directories currently installed.)
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python3 (3.8.2-0ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package autoconf-archive.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../1-autoconf-archive_20190106-2.1ubuntu1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking autoconf-archive (20190106-2.1ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpython2.7-minimal:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../2-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python2.7-minimal.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../3-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python2-minimal.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../4-python2-minimal_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python2-minimal (2.7.17-2ubuntu4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpython2.7-stdlib:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../5-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python2.7.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../6-python2.7_2.7.18-1~20.04.7_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python2.7 (2.7.18-1~20.04.7) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpython2-stdlib:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../7-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python2.7-minimal (2.7.18-1~20.04.7) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python2-minimal (2.7.17-2ubuntu4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python2.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20112 files and directories currently installed.)
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../000-python2_2.7.17-2ubuntu4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python2 (2.7.17-2ubuntu4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package ucf.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../001-ucf_3.0038+nmu1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Moving old data out of the way
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking ucf (3.0038+nmu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package tex-common.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../002-tex-common_6.13_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking tex-common (6.13) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libapparmor1:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../003-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libdbus-1-3:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../004-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package dbus.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../005-dbus_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking dbus (1.12.16-2ubuntu2.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../006-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../007-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package file.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../008-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking file (1:5.38-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libelf1:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../009-libelf1_0.176-1.1ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libglib2.0-0:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../010-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libglib2.0-data.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../011-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../012-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../013-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libyaml-0-2:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../014-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python3-yaml.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../015-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package shared-mime-info.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../016-shared-mime-info_1.15-1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking shared-mime-info (1.15-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package xxd.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../017-xxd_2%3a8.1.2269-1ubuntu5.32_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking xxd (2:8.1.2269-1ubuntu5.32) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package vim-common.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../018-vim-common_2%3a8.1.2269-1ubuntu5.32_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking vim-common (2:8.1.2269-1ubuntu5.32) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package xdg-user-dirs.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../019-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package gettext-base.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../020-gettext-base_0.19.8.1-10build1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking gettext-base (0.19.8.1-10build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpipeline1:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../021-libpipeline1_1.5.2-2build1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpipeline1:amd64 (1.5.2-2build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpng16-16:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../022-libpng16-16_1.6.37-2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpng16-16:amd64 (1.6.37-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package acl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../023-acl_2.2.53-6_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking acl (2.2.53-6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package alsa-topology-conf.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../024-alsa-topology-conf_1.2.2-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking alsa-topology-conf (1.2.2-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package alsa-ucm-conf.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../025-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package autoconf.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../026-autoconf_2.69-11.1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking autoconf (2.69-11.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package automake.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../027-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package autopoint.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../028-autopoint_0.19.8.1-10build1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking autopoint (0.19.8.1-10build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package binfmt-support.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../029-binfmt-support_2.2.0-2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking binfmt-support (2.2.0-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package bison.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../030-bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../031-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libllvm6.0:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../032-libllvm6.0_1%3a6.0.1-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libllvm6.0:amd64 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libgc1c2:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../033-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libobjc4:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../034-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libobjc-9-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../035-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libclang-common-6.0-dev.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../036-libclang-common-6.0-dev_1%3a6.0.1-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libclang-common-6.0-dev (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libclang1-6.0.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../037-libclang1-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libclang1-6.0 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package clang-6.0.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../038-clang-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking clang-6.0 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package clang-tools-6.0.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../039-clang-tools-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking clang-tools-6.0 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package dbus-x11.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../040-dbus-x11_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking dbus-x11 (1.12.16-2ubuntu2.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libllvm10:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../041-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libclang1-10.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../042-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxapian30:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../043-libxapian30_1.4.14-2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxapian30:amd64 (1.4.14-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package doxygen.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../044-doxygen_1.8.17-0ubuntu2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking doxygen (1.8.17-0ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package fonts-dejavu-core.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../045-fonts-dejavu-core_2.37-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking fonts-dejavu-core (2.37-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package fontconfig-config.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../046-fontconfig-config_2.13.1-2ubuntu3_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking fontconfig-config (2.13.1-2ubuntu3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libcroco3:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../047-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package gettext.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../048-gettext_0.19.8.1-10build1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking gettext (0.19.8.1-10build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package gnulib.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../049-gnulib_20200127~e313a53-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking gnulib (20200127~e313a53-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package gperf.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../050-gperf_3.1-1build1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking gperf (3.1-1build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package javascript-common.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../051-javascript-common_11_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking javascript-common (11) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libjson-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../052-libjson-perl_4.02000-2_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libjson-perl (4.02000-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libperlio-gzip-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../053-libperlio-gzip-perl_0.19-1build5_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libperlio-gzip-perl (0.19-1build5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package lcov.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../054-lcov_1.14-2_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking lcov (1.14-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libasound2-data.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../055-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libasound2:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../056-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libltdl7:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../057-libltdl7_2.4.6-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libtdb1:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../058-libtdb1_1.4.5-0ubuntu0.20.04.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libogg0:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../059-libogg0_1.3.4-0ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libogg0:amd64 (1.3.4-0ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libvorbis0a:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../060-libvorbis0a_1.3.6-2ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libvorbis0a:amd64 (1.3.6-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libvorbisfile3:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../061-libvorbisfile3_1.3.6-2ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libvorbisfile3:amd64 (1.3.6-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package sound-theme-freedesktop.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../062-sound-theme-freedesktop_0.8-2ubuntu1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking sound-theme-freedesktop (0.8-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libcanberra0:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../063-libcanberra0_0.30-7ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libcanberra0:amd64 (0.30-7ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libcommon-sense-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../064-libcommon-sense-perl_3.74-2build6_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libcommon-sense-perl (3.74-2build6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libcurl4-openssl-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../065-libcurl4-openssl-dev_7.68.0-1ubuntu2.25_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libdata-dump-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../066-libdata-dump-perl_1.23-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libdata-dump-perl (1.23-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package pkg-config.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../067-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libdbus-1-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../068-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libencode-locale-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../069-libencode-locale-perl_1.05-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libencode-locale-perl (1.05-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libtimedate-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../070-libtimedate-perl_2.3200-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libtimedate-perl (2.3200-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhttp-date-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../071-libhttp-date-perl_6.05-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhttp-date-perl (6.05-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libfile-listing-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../072-libfile-listing-perl_6.04-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libfile-listing-perl (6.04-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libfont-afm-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../073-libfont-afm-perl_1.20-2_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libfont-afm-perl (1.20-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libfreetype6:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../074-libfreetype6_2.10.1-2ubuntu0.4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libfontconfig1:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../075-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libgpg-error-dev.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../076-libgpg-error-dev_1.37-1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libgpg-error-dev (1.37-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libgcrypt20-dev.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../077-libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../078-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libjpeg8:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../079-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libjbig0:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../080-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libwebp6:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../081-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libtiff5:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../082-libtiff5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxpm4:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../083-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libgd3:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../084-libgd3_2.2.5-5.2ubuntu2.4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libgd3:amd64 (2.2.5-5.2ubuntu2.4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libglib2.0-bin.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../085-libglib2.0-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libffi-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../086-libffi-dev_3.3-4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libffi-dev:amd64 (3.3-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python3-lib2to3.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../087-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python3-distutils.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../088-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libglib2.0-dev-bin.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../089-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package uuid-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../090-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libblkid-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../091-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libmount-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../092-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpcre16-3:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../093-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpcre32-3:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../094-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpcrecpp0v5:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../095-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpcre3-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../096-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libsepol1-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../097-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpcre2-16-0:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../098-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpcre2-32-0:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../099-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpcre2-posix2:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../100-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpcre2-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../101-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libselinux1-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../102-libselinux1-dev_3.0-1build2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libselinux1-dev:amd64 (3.0-1build2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package zlib1g-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../103-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libglib2.0-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../104-libglib2.0-dev_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libgpm2:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../105-libgpm2_1.20.7-5_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libgpm2:amd64 (1.20.7-5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhtml-tagset-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../106-libhtml-tagset-perl_3.20-4_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhtml-tagset-perl (3.20-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package liburi-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../107-liburi-perl_1.76-2_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking liburi-perl (1.76-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhtml-parser-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../108-libhtml-parser-perl_3.72-5_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhtml-parser-perl (3.72-5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libio-html-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../109-libio-html-perl_1.001-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libio-html-perl (1.001-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package liblwp-mediatypes-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../110-liblwp-mediatypes-perl_6.04-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking liblwp-mediatypes-perl (6.04-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhttp-message-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../111-libhttp-message-perl_6.22-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhttp-message-perl (6.22-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhtml-form-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../112-libhtml-form-perl_6.07-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhtml-form-perl (6.07-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhtml-tree-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../113-libhtml-tree-perl_5.07-2_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhtml-tree-perl (5.07-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhtml-format-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../114-libhtml-format-perl_2.12-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhtml-format-perl (2.12-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhttp-cookies-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../115-libhttp-cookies-perl_6.08-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhttp-cookies-perl (6.08-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhttp-daemon-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../116-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libhttp-negotiate-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../117-libhttp-negotiate-perl_6.01-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libhttp-negotiate-perl (6.01-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package perl-openssl-defaults:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../118-perl-openssl-defaults_4_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking perl-openssl-defaults:amd64 (4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libnet-ssleay-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../119-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libio-socket-ssl-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../120-libio-socket-ssl-perl_2.067-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libio-socket-ssl-perl (2.067-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libjs-jquery.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../121-libjs-jquery_3.3.1~dfsg-3ubuntu0.1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libtypes-serialiser-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../122-libtypes-serialiser-perl_1.0-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libtypes-serialiser-perl (1.0-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libjson-xs-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../123-libjson-xs-perl_4.020-1build1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libjson-xs-perl (4.020-1build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libltdl-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../124-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libnet-http-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../125-libnet-http-perl_6.19-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libnet-http-perl (6.19-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libtry-tiny-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../126-libtry-tiny-perl_0.30-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libtry-tiny-perl (0.30-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libwww-robotrules-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../127-libwww-robotrules-perl_6.02-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libwww-robotrules-perl (6.02-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libwww-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../128-libwww-perl_6.43-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libwww-perl (6.43-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package liblwp-protocol-https-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../129-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libnet-smtp-ssl-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../130-libnet-smtp-ssl-perl_1.04-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libnet-smtp-ssl-perl (1.04-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libmailtools-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../131-libmailtools-perl_2.21-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libmailtools-perl (2.21-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libncurses-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../132-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libomp5-10:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../133-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libomp-10-dev.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../134-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libpython3.8:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../135-libpython3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libtext-unidecode-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../136-libtext-unidecode-perl_1.30-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libtext-unidecode-perl (1.30-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libtinfo-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../137-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libtool.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../138-libtool_2.4.6-14_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libtool (2.4.6-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxml-namespacesupport-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../139-libxml-namespacesupport-perl_1.12-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxml-namespacesupport-perl (1.12-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxml-sax-base-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../140-libxml-sax-base-perl_1.09-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxml-sax-base-perl (1.09-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxml-sax-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../141-libxml-sax-perl_1.02+dfsg-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxml-sax-perl (1.02+dfsg-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxml-libxml-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../142-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxml-parser-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../143-libxml-parser-perl_2.46-1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxml-parser-perl (2.46-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libxml-sax-expat-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../144-libxml-sax-expat-perl_0.51-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libxml-sax-expat-perl (0.51-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package llvm-6.0-runtime.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../145-llvm-6.0-runtime_1%3a6.0.1-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking llvm-6.0-runtime (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package llvm-6.0.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../146-llvm-6.0_1%3a6.0.1-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking llvm-6.0 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package llvm-6.0-dev.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../147-llvm-6.0-dev_1%3a6.0.1-14_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking llvm-6.0-dev (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package net-tools.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../148-net-tools_1.60+git20180626.aebd88e-1ubuntu1.3_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking net-tools (1.60+git20180626.aebd88e-1ubuntu1.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package pandoc-data.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../149-pandoc-data_2.5-3build2_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking pandoc-data (2.5-3build2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package pandoc.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../150-pandoc_2.5-3build2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking pandoc (2.5-3build2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package python-yaml.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../151-python-yaml_5.3.1-1ubuntu0.1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking python-yaml (5.3.1-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package texinfo.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../152-texinfo_6.7.0.dfsg.2-5_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking texinfo (6.7.0.dfsg.2-5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package vim-runtime.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../153-vim-runtime_2%3a8.1.2269-1ubuntu5.32_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Adding 'diversion of /usr/share/vim/vim81/doc/help.txt to /usr/share/vim/vim81/doc/help.txt.vim-tiny by vim-runtime'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Adding 'diversion of /usr/share/vim/vim81/doc/tags to /usr/share/vim/vim81/doc/tags.vim-tiny by vim-runtime'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking vim-runtime (2:8.1.2269-1ubuntu5.32) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package vim.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../154-vim_2%3a8.1.2269-1ubuntu5.32_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking vim (2:8.1.2269-1ubuntu5.32) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package cmocka-doc.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../155-cmocka-doc_1.1.5-2_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking cmocka-doc (1.1.5-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libauthen-sasl-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../156-libauthen-sasl-perl_2.1600-1_all.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libauthen-sasl-perl (2.1600-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libcmocka0:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../157-libcmocka0_1.1.5-2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libcmocka0:amd64 (1.1.5-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libcmocka-dev:amd64.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../158-libcmocka-dev_1.1.5-2_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libcmocka-dev:amd64 (1.1.5-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libgd-perl.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../159-libgd-perl_2.71-2build1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libgd-perl (2.71-2build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Selecting previously unselected package libomp-dev.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Preparing to unpack .../160-libomp-dev_1%3a10.0-50~exp1_amd64.deb ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Unpacking libomp-dev (1:10.0-50~exp1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpipeline1:amd64 (1.5.2-2build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up javascript-common (11) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxapian30:amd64 (1.4.14-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up net-tools (1.60+git20180626.aebd88e-1ubuntu1.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libgpm2:amd64 (1.20.7-5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libogg0:amd64 (1.3.4-0ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up mime-support (3.64ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libfont-afm-perl (1.20-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": No schema files found: doing nothing.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhtml-tagset-perl (3.20-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libauthen-sasl-perl (2.1600-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up liblwp-mediatypes-perl (6.04-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libtry-tiny-perl (0.30-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up perl-openssl-defaults:amd64 (4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libcommon-sense-perl (3.74-2build6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxml-namespacesupport-perl (1.12-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up gettext-base (0.19.8.1-10build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libencode-locale-perl (1.05-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up autoconf-archive (20190106-2.1ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up file (1:5.38-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libffi-dev:amd64 (3.3-4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libllvm6.0:amd64 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up gperf (3.1-1build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libclang1-6.0 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up xxd (2:8.1.2269-1ubuntu5.32) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up acl (2.2.53-6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libcmocka0:amd64 (1.1.5-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxml-sax-base-perl (1.09-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up vim-common (2:8.1.2269-1ubuntu5.32) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libdata-dump-perl (1.23-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libgpg-error-dev (1.37-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.25) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libclang1-10 (1:10.0.0-4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up dbus (1.12.16-2ubuntu2.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpng16-16:amd64 (1.6.37-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libvorbis0a:amd64 (1.3.6-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libio-html-perl (1.001-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up autopoint (0.19.8.1-10build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up binfmt-support (2.2.0-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": invoke-rc.d: could not determine current runlevel
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": invoke-rc.d: policy-rc.d denied execution of start.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up fonts-dejavu-core (2.37-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up ucf (3.0038+nmu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libcmocka-dev:amd64 (1.1.5-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up autoconf (2.69-11.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libtimedate-perl (2.3200-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libtypes-serialiser-perl (1.0-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up alsa-topology-conf (1.2.2-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up sound-theme-freedesktop (0.8-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up llvm-6.0-runtime (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up dbus-x11 (1.12.16-2ubuntu2.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libjson-perl (4.02000-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up gnulib (20200127~e313a53-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libmpdec2:amd64 (2.4.2-3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up pandoc-data (2.5-3build2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up vim-runtime (2:8.1.2269-1ubuntu5.32) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libtext-unidecode-perl (1.30-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libperlio-gzip-perl (0.19-1build5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up liburi-perl (1.76-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libnet-ssleay-perl (1.88-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libjson-xs-perl (4.020-1build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhttp-date-perl (6.05-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libfile-listing-perl (6.04-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python2.7 (2.7.18-1~20.04.7) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libtool (2.4.6-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libselinux1-dev:amd64 (3.0-1build2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up fontconfig-config (2.13.1-2ubuntu3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up llvm-6.0 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libclang-common-6.0-dev (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libnet-http-perl (6.19-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up lcov (1.14-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python3 (3.8.2-0ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxml-sax-perl (1.02+dfsg-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6":
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python2 (2.7.17-2ubuntu4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up tex-common (6.13) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-language: texlive-base not installed and configured, doing nothing!
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up llvm-6.0-dev (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libvorbisfile3:amd64 (1.3.6-2ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up doxygen (1.8.17-0ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up pandoc (2.5-3build2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up shared-mime-info (1.15-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up cmocka-doc (1.1.5-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libwww-robotrules-perl (6.02-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhtml-parser-perl (3.72-5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python-yaml (5.3.1-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up clang-6.0 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libio-socket-ssl-perl (2.067-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libomp-dev (1:10.0-50~exp1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhttp-message-perl (6.22-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhtml-form-perl (6.07-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libcanberra0:amd64 (0.30-7ubuntu1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhttp-negotiate-perl (6.01-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up gettext (0.19.8.1-10build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up vim (2:8.1.2269-1ubuntu5.32) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vim (vim) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vimdiff (vimdiff) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rvim (rvim) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rview (rview) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vi (vi) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/da/man1/vi.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group vi) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/de/man1/vi.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group vi) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/fr/man1/vi.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group vi) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/it/man1/vi.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group vi) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/ja/man1/vi.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group vi) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/pl/man1/vi.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group vi) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/ru/man1/vi.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group vi) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/man1/vi.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group vi) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/view (view) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/da/man1/view.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group view) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/de/man1/view.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group view) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/fr/man1/view.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group view) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/it/man1/view.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group view) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/ja/man1/view.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group view) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/pl/man1/view.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group view) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/ru/man1/view.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group view) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/man1/view.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group view) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/ex (ex) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/da/man1/ex.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group ex) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/de/man1/ex.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group ex) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/fr/man1/ex.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group ex) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/it/man1/ex.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group ex) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/ja/man1/ex.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group ex) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/pl/man1/ex.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group ex) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/ru/man1/ex.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group ex) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/man1/ex.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group ex) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/editor (editor) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/da/man1/editor.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group editor) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/de/man1/editor.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group editor) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/fr/man1/editor.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group editor) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/it/man1/editor.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group editor) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/ja/man1/editor.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group editor) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/pl/man1/editor.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group editor) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/ru/man1/editor.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group editor) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: warning: skip creation of /usr/share/man/man1/editor.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group editor) doesn't exist
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhttp-cookies-perl (6.08-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up clang-tools-6.0 (1:6.0.1-14) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhtml-tree-perl (5.07-2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up python3-yaml (5.3.1-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhtml-format-perl (2.12-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libnet-smtp-ssl-perl (1.04-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libmailtools-perl (2.21-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libgd3:amd64 (2.2.5-5.2ubuntu2.4) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up texinfo (6.7.0.dfsg.2-5) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libgd-perl (2.71-2build1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libwww-perl (6.43-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxml-parser-perl (2.46-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Setting up libxml-sax-expat-perl (0.51-1) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 892ba328a994
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> cabb425cae15
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 3/21 : RUN update-alternatives --install /usr/bin/clang clang /usr/bin/clang-6.0 100
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 5303898e7732
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/clang-6.0 to provide /usr/bin/clang (clang) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 5303898e7732
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 1d3a663c2a25
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 4/21 : RUN update-alternatives --install /usr/bin/scan-build scan-build /usr/bin/scan-build-6.0 100
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 1e6ad1cc4376
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": update-alternatives: using /usr/bin/scan-build-6.0 to provide /usr/bin/scan-build (scan-build) in auto mode
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 1e6ad1cc4376
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 09a9c05beb09
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 5/21 : ARG autoconf_archive=autoconf-archive-2018.03.13
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 27cf53774e6f
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 27cf53774e6f
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 0af906d08475
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 6/21 : WORKDIR /tmp
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in f6561f19dcee
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container f6561f19dcee
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 2d04f88efcde
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 7/21 : RUN wget --quiet --show-progress --progress=dot:giga "http://mirror.kumi.systems/gnu/autoconf-archive/$autoconf_archive.tar.xz" && tar -xf $autoconf_archive.tar.xz && rm $autoconf_archive.tar.xz && cd $autoconf_archive && ./configure --prefix=/usr && make -j $(nproc) && make install
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in de938ba81a10
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": [91m
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0K 100% 818K=0.8s[0mchecking for a BSD-compatible install... /usr/bin/install -c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": checking whether build environment is sane... yes
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": checking for gawk... no
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": checking for mawk... mawk
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": checking whether make sets $(MAKE)... yes
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": checking whether make supports nested variables... yes
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": configure: GNU Autoconf Archive 2018.03.13
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": checking for a sed that does not truncate output... /usr/bin/sed
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": checking that generated files are newer than configure... done
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": configure: creating ./config.status
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": config.status: creating Makefile
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": config.status: creating doc/Makefile
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Making all in doc
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Nothing to be done for 'all'.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Nothing to be done for 'all-am'.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Making install in doc
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[2]: Nothing to be done for 'install-exec-am'.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/mkdir -p '/usr/share/info'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 ./autoconf-archive.info '/usr/share/info'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[2]: Nothing to be done for 'install-exec-am'.
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/mkdir -p '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_absolute_header.m4 m4/ax_ac_append_to_file.m4 m4/ax_ac_print_to_file.m4 m4/ax_add_am_macro.m4 m4/ax_add_am_macro_static.m4 m4/ax_add_am_trilinos_makefile_export.m4 m4/ax_add_fortify_source.m4 m4/ax_add_recursive_am_macro.m4 m4/ax_add_recursive_am_macro_static.m4 m4/ax_afs.m4 m4/ax_am_jobserver.m4 m4/ax_am_macros.m4 m4/ax_am_macros_static.m4 m4/ax_am_override_var.m4 m4/ax_append_compile_flags.m4 m4/ax_append_flag.m4 m4/ax_append_link_flags.m4 m4/ax_append_to_file.m4 m4/ax_arg_with_path_style.m4 m4/ax_asm_inline.m4 m4/ax_at_check_pattern.m4 m4/ax_auto_include_headers.m4 m4/ax_berkeley_db.m4 m4/ax_berkeley_db_cxx.m4 m4/ax_blas.m4 m4/ax_blas_f77_func.m4 m4/ax_boost_asio.m4 m4/ax_boost_base.m4 m4/ax_boost_chrono.m4 m4/ax_boost_context.m4 m4/ax_boost_coroutine.m4 m4/ax_boost_date_time.m4 m4/ax_boost_filesystem.m4 m4/ax_boost_iostreams.m4 m4/ax_boost_locale.m4 m4/ax_boost_log.m4 m4/ax_boost_log_setup.m4 m4/ax_boost_program_options.m4 m4/ax_boost_python.m4 m4/ax_boost_regex.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_boost_serialization.m4 m4/ax_boost_signals.m4 m4/ax_boost_system.m4 m4/ax_boost_test_exec_monitor.m4 m4/ax_boost_thread.m4 m4/ax_boost_unit_test_framework.m4 m4/ax_boost_wave.m4 m4/ax_boost_wserialization.m4 m4/ax_build_date_epoch.m4 m4/ax_c99_inline.m4 m4/ax_c___attribute__.m4 m4/ax_c_arithmetic_rshift.m4 m4/ax_c_compile_value.m4 m4/ax_c_declare_block.m4 m4/ax_c_float_words_bigendian.m4 m4/ax_c_long_long.m4 m4/ax_c_referenceable_passed_va_list.m4 m4/ax_c_var_func.m4 m4/ax_cache_size.m4 m4/ax_caolan_check_package.m4 m4/ax_caolan_search_package.m4 m4/ax_cc_for_build.m4 m4/ax_cc_maxopt.m4 m4/ax_cf_ebcdic.m4 m4/ax_cflags_aix_option.m4 m4/ax_cflags_force_c89.m4 m4/ax_cflags_hpux_option.m4 m4/ax_cflags_irix_option.m4 m4/ax_cflags_no_writable_strings.m4 m4/ax_cflags_strict_prototypes.m4 m4/ax_cflags_sun_option.m4 m4/ax_cflags_warn_all.m4 m4/ax_check_aligned_access_required.m4 m4/ax_check_allocated_ctime.m4 m4/ax_check_awk__v.m4 m4/ax_check_awk__x_escapes.m4 m4/ax_check_awk_and.m4 m4/ax_check_awk_argind.m4 m4/ax_check_awk_array_delete.m4 m4/ax_check_awk_array_delete_elem.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_check_awk_array_in.m4 m4/ax_check_awk_asort.m4 m4/ax_check_awk_asorti.m4 m4/ax_check_awk_associative_array.m4 m4/ax_check_awk_atan2.m4 m4/ax_check_awk_compl.m4 m4/ax_check_awk_conditional_expression.m4 m4/ax_check_awk_cos.m4 m4/ax_check_awk_environ.m4 m4/ax_check_awk_errno.m4 m4/ax_check_awk_exit.m4 m4/ax_check_awk_exp.m4 m4/ax_check_awk_gensub.m4 m4/ax_check_awk_getline.m4 m4/ax_check_awk_gsub.m4 m4/ax_check_awk_ignorecase.m4 m4/ax_check_awk_index.m4 m4/ax_check_awk_int.m4 m4/ax_check_awk_length.m4 m4/ax_check_awk_log.m4 m4/ax_check_awk_lshift.m4 m4/ax_check_awk_match_2parms.m4 m4/ax_check_awk_match_3parms.m4 m4/ax_check_awk_operator_multiply_multiply.m4 m4/ax_check_awk_operator_square.m4 m4/ax_check_awk_or.m4 m4/ax_check_awk_printf.m4 m4/ax_check_awk_rand.m4 m4/ax_check_awk_rshift.m4 m4/ax_check_awk_sin.m4 m4/ax_check_awk_split.m4 m4/ax_check_awk_sprintf.m4 m4/ax_check_awk_sqrt.m4 m4/ax_check_awk_srand.m4 m4/ax_check_awk_strftime.m4 m4/ax_check_awk_strtonum.m4 m4/ax_check_awk_sub.m4 m4/ax_check_awk_substr.m4 m4/ax_check_awk_system.m4 m4/ax_check_awk_systime.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_check_awk_tolower.m4 m4/ax_check_awk_toupper.m4 m4/ax_check_awk_user_defined_functions.m4 m4/ax_check_awk_var_regexp.m4 m4/ax_check_awk_variable_value_pairs.m4 m4/ax_check_awk_xor.m4 m4/ax_check_class.m4 m4/ax_check_classpath.m4 m4/ax_check_compile_flag.m4 m4/ax_check_define.m4 m4/ax_check_docbook_dtd.m4 m4/ax_check_docbook_xslt.m4 m4/ax_check_docbook_xslt_min.m4 m4/ax_check_dos_filesys.m4 m4/ax_check_enable_debug.m4 m4/ax_check_func_in.m4 m4/ax_check_gd.m4 m4/ax_check_gir_symbols_gjs.m4 m4/ax_check_girs_gjs.m4 m4/ax_check_gl.m4 m4/ax_check_glu.m4 m4/ax_check_glut.m4 m4/ax_check_glx.m4 m4/ax_check_gnu_make.m4 m4/ax_check_icu.m4 m4/ax_check_java_home.m4 m4/ax_check_java_plugin.m4 m4/ax_check_junit.m4 m4/ax_check_library.m4 m4/ax_check_link_flag.m4 m4/ax_check_mysql.m4 m4/ax_check_mysql_db.m4 m4/ax_check_mysqlr.m4 m4/ax_check_off64_t.m4 m4/ax_check_openssl.m4 m4/ax_check_page_aligned_malloc.m4 m4/ax_check_pathfind.m4 m4/ax_check_pathname_style.m4 m4/ax_check_pgsql_db.m4 m4/ax_check_posix_regcomp.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_check_posix_sysinfo.m4 m4/ax_check_postgres_db.m4 m4/ax_check_preproc_flag.m4 m4/ax_check_rqrd_class.m4 m4/ax_check_sign.m4 m4/ax_check_strcspn.m4 m4/ax_check_strftime.m4 m4/ax_check_struct_for.m4 m4/ax_check_symbol.m4 m4/ax_check_sys_siglist.m4 m4/ax_check_typedef.m4 m4/ax_check_uname_syscall.m4 m4/ax_check_user.m4 m4/ax_check_vscript.m4 m4/ax_check_x86_features.m4 m4/ax_check_zlib.m4 m4/ax_code_coverage.m4 m4/ax_compare_version.m4 m4/ax_compile_check_sizeof.m4 m4/ax_compiler_flags.m4 m4/ax_compiler_flags_cflags.m4 m4/ax_compiler_flags_cxxflags.m4 m4/ax_compiler_flags_gir.m4 m4/ax_compiler_flags_ldflags.m4 m4/ax_compiler_vendor.m4 m4/ax_compiler_version.m4 m4/ax_compute_relative_paths.m4 m4/ax_compute_standard_relative_paths.m4 m4/ax_cond_with_level.m4 m4/ax_config_feature.m4 m4/ax_configure_args.m4 m4/ax_count_cpus.m4 m4/ax_cpu_freq.m4 m4/ax_cpu_vendor.m4 m4/ax_create_generic_config.m4 m4/ax_create_pkgconfig_info.m4 m4/ax_create_stdint_h.m4 m4/ax_create_target_h.m4 m4/ax_cvs.m4 m4/ax_cxx_bool.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_cxx_compile_stdcxx.m4 m4/ax_cxx_compile_stdcxx_0x.m4 m4/ax_cxx_compile_stdcxx_11.m4 m4/ax_cxx_compile_stdcxx_14.m4 m4/ax_cxx_compile_stdcxx_17.m4 m4/ax_cxx_complex_math_in_namespace_std.m4 m4/ax_cxx_const_cast.m4 m4/ax_cxx_cppflags_std_lang.m4 m4/ax_cxx_cxxflags_std_lang.m4 m4/ax_cxx_default_template_parameters.m4 m4/ax_cxx_delete_method.m4 m4/ax_cxx_dtor_after_atexit.m4 m4/ax_cxx_dynamic_cast.m4 m4/ax_cxx_enum_computations.m4 m4/ax_cxx_enum_computations_with_cast.m4 m4/ax_cxx_erase_iterator_type.m4 m4/ax_cxx_exceptions.m4 m4/ax_cxx_explicit.m4 m4/ax_cxx_explicit_instantiations.m4 m4/ax_cxx_explicit_template_function_qualification.m4 m4/ax_cxx_extern_template.m4 m4/ax_cxx_full_specialization_syntax.m4 m4/ax_cxx_function_nontype_parameters.m4 m4/ax_cxx_function_try_blocks.m4 m4/ax_cxx_gcc_abi_demangle.m4 m4/ax_cxx_gnucxx_hashmap.m4 m4/ax_cxx_have_bad_function_call.m4 m4/ax_cxx_have_bind.m4 m4/ax_cxx_have_bit_and.m4 m4/ax_cxx_have_bit_or.m4 m4/ax_cxx_have_bit_xor.m4 m4/ax_cxx_have_complex.m4 m4/ax_cxx_have_complex_math1.m4 m4/ax_cxx_have_complex_math2.m4 m4/ax_cxx_have_cref.m4 m4/ax_cxx_have_empty_iostream.m4 m4/ax_cxx_have_ext_hash_map.m4 m4/ax_cxx_have_ext_hash_set.m4 m4/ax_cxx_have_ext_slist.m4 m4/ax_cxx_have_freeze_sstream.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_cxx_have_function.m4 m4/ax_cxx_have_hash.m4 m4/ax_cxx_have_ieee_math.m4 m4/ax_cxx_have_is_bind_expression.m4 m4/ax_cxx_have_is_placeholder.m4 m4/ax_cxx_have_koenig_lookup.m4 m4/ax_cxx_have_long_long_for_iostream.m4 m4/ax_cxx_have_mem_fn.m4 m4/ax_cxx_have_numeric_limits.m4 m4/ax_cxx_have_placeholders.m4 m4/ax_cxx_have_ref.m4 m4/ax_cxx_have_reference_wrapper.m4 m4/ax_cxx_have_sstream.m4 m4/ax_cxx_have_std.m4 m4/ax_cxx_have_stl.m4 m4/ax_cxx_have_string_push_back.m4 m4/ax_cxx_have_system_v_math.m4 m4/ax_cxx_have_valarray.m4 m4/ax_cxx_have_vector_at.m4 m4/ax_cxx_header_pre_stdcxx.m4 m4/ax_cxx_header_stdcxx_0x.m4 m4/ax_cxx_header_stdcxx_98.m4 m4/ax_cxx_header_stdcxx_tr1.m4 m4/ax_cxx_header_tr1_unordered_map.m4 m4/ax_cxx_header_tr1_unordered_set.m4 m4/ax_cxx_header_unordered_map.m4 m4/ax_cxx_header_unordered_set.m4 m4/ax_cxx_ldflags_std_lang.m4 m4/ax_cxx_member_constants.m4 m4/ax_cxx_member_templates.m4 m4/ax_cxx_member_templates_outside_class.m4 m4/ax_cxx_mutable.m4 m4/ax_cxx_namespace_std.m4 m4/ax_cxx_namespaces.m4 m4/ax_cxx_new_for_scoping.m4 m4/ax_cxx_old_for_scoping.m4 m4/ax_cxx_partial_ordering.m4 m4/ax_cxx_partial_specialization.m4 m4/ax_cxx_reinterpret_cast.m4 m4/ax_cxx_restrict_this.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_cxx_rtti.m4 m4/ax_cxx_rvalue_references.m4 m4/ax_cxx_static_cast.m4 m4/ax_cxx_stlport_hashmap.m4 m4/ax_cxx_template_keyword_qualifier.m4 m4/ax_cxx_template_qualified_base_class.m4 m4/ax_cxx_template_qualified_return_type.m4 m4/ax_cxx_template_scoped_argument_matching.m4 m4/ax_cxx_templates.m4 m4/ax_cxx_templates_as_template_arguments.m4 m4/ax_cxx_typename.m4 m4/ax_cxx_use_numtrait.m4 m4/ax_cxx_var_prettyfunc.m4 m4/ax_cxx_verbose_terminate_handler.m4 m4/ax_czmq.m4 m4/ax_decl_wchar_max.m4 m4/ax_define_integer_bits.m4 m4/ax_define_sub_path.m4 m4/ax_dirname.m4 m4/ax_dist_msi.m4 m4/ax_dist_rpm.m4 m4/ax_dll_string.m4 m4/ax_elisp.m4 m4/ax_enable_builddir.m4 m4/ax_execinfo.m4 m4/ax_expand_prefix.m4 m4/ax_ext.m4 m4/ax_ext_check_header.m4 m4/ax_ext_have_lib.m4 m4/ax_extend_srcdir.m4 m4/ax_extra_dist.m4 m4/ax_f77_cmain_fflags.m4 m4/ax_f90_header.m4 m4/ax_f90_internal_headmod.m4 m4/ax_f90_library.m4 m4/ax_f90_library_setup.m4 m4/ax_f90_module.m4 m4/ax_f90_module_extension.m4 m4/ax_f90_module_flag.m4 m4/ax_fc_check_define.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_file_escapes.m4 m4/ax_find_hamcrest.m4 m4/ax_find_junit.m4 m4/ax_find_scala_stdlib.m4 m4/ax_forceinline.m4 m4/ax_func_accept_argtypes.m4 m4/ax_func_getopt_long.m4 m4/ax_func_memmove.m4 m4/ax_func_mkdir.m4 m4/ax_func_posix_memalign.m4 m4/ax_func_snprintf.m4 m4/ax_func_which_gethostbyname_r.m4 m4/ax_func_which_getservbyname_r.m4 m4/ax_gcc_archflag.m4 m4/ax_gcc_builtin.m4 m4/ax_gcc_const_call.m4 m4/ax_gcc_func_attribute.m4 m4/ax_gcc_lib.m4 m4/ax_gcc_libgcc_eh.m4 m4/ax_gcc_libsupcxx.m4 m4/ax_gcc_malloc_call.m4 m4/ax_gcc_var_attribute.m4 m4/ax_gcc_warn_unused_result.m4 m4/ax_gcc_x86_avx_xgetbv.m4 m4/ax_gcc_x86_cpu_supports.m4 m4/ax_gcc_x86_cpuid.m4 m4/ax_generate_changelog.m4 m4/ax_gnu_autotest.m4 m4/ax_have_adns.m4 m4/ax_have_epoll.m4 m4/ax_have_poll.m4 m4/ax_have_qt.m4 m4/ax_have_select.m4 m4/ax_include_strcasecmp.m4 m4/ax_install_files.m4 m4/ax_is_release.m4 m4/ax_java_check_class.m4 m4/ax_java_options.m4 m4/ax_jni_include_dir.m4 m4/ax_lapack.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_lib_beecrypt.m4 m4/ax_lib_cgal_core.m4 m4/ax_lib_crypto.m4 m4/ax_lib_curl.m4 m4/ax_lib_ev.m4 m4/ax_lib_expat.m4 m4/ax_lib_firebird.m4 m4/ax_lib_gcrypt.m4 m4/ax_lib_gdal.m4 m4/ax_lib_hdf5.m4 m4/ax_lib_id3.m4 m4/ax_lib_libkml.m4 m4/ax_lib_metis.m4 m4/ax_lib_mysql.m4 m4/ax_lib_mysqlcppconn.m4 m4/ax_lib_netcdf4.m4 m4/ax_lib_nettle.m4 m4/ax_lib_nokalva.m4 m4/ax_lib_oracle_occi.m4 m4/ax_lib_oracle_oci.m4 m4/ax_lib_orbit2.m4 m4/ax_lib_postgresql.m4 m4/ax_lib_readline.m4 m4/ax_lib_samtools.m4 m4/ax_lib_socket_nsl.m4 m4/ax_lib_sqlite3.m4 m4/ax_lib_tabix.m4 m4/ax_lib_taglib.m4 m4/ax_lib_trace.m4 m4/ax_lib_upnp.m4 m4/ax_lib_wad.m4 m4/ax_lib_xalan.m4 m4/ax_lib_xerces.m4 m4/ax_lib_xml_security.m4 m4/ax_libgcj_jar.m4 m4/ax_libtoolize_cflags.m4 m4/ax_llvm.m4 m4/ax_lua.m4 m4/ax_luarocks_rock.m4 m4/ax_maintainer_mode_auto_silent.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_missing_prog.m4 m4/ax_mpi.m4 m4/ax_mpip.m4 m4/ax_need_awk.m4 m4/ax_normalize_path.m4 m4/ax_not_enable_frame_pointer.m4 m4/ax_numeric_namedlevel.m4 m4/ax_open62541_check_h.m4 m4/ax_open62541_check_lib.m4 m4/ax_open62541_path.m4 m4/ax_openmp.m4 m4/ax_patch_libtool_changing_cmds_ifs.m4 m4/ax_path_bdb.m4 m4/ax_path_generic.m4 m4/ax_path_lib_pcre.m4 m4/ax_path_milter.m4 m4/ax_path_missing.m4 m4/ax_perl_ext.m4 m4/ax_perl_ext_flags.m4 m4/ax_perl_module_version.m4 m4/ax_pgsql_priv_root.m4 m4/ax_pkg_check_modules.m4 m4/ax_pkg_mico.m4 m4/ax_pkg_swig.m4 m4/ax_prefix_config_h.m4 m4/ax_print_to_file.m4 m4/ax_printf_size_t.m4 m4/ax_prog_apache.m4 m4/ax_prog_bison.m4 m4/ax_prog_bison_version.m4 m4/ax_prog_cc_char_subscripts.m4 m4/ax_prog_cc_for_build.m4 m4/ax_prog_cc_mpi.m4 m4/ax_prog_cp_s.m4 m4/ax_prog_crontab.m4 m4/ax_prog_cxx_for_build.m4 m4/ax_prog_cxx_mpi.m4 m4/ax_prog_date.m4 m4/ax_prog_dotnetcore_version.m4 m4/ax_prog_doxygen.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_prog_emacs.m4 m4/ax_prog_f77_mpi.m4 m4/ax_prog_fasm.m4 m4/ax_prog_fasm_opt.m4 m4/ax_prog_fc_mpi.m4 m4/ax_prog_fig2dev.m4 m4/ax_prog_flex.m4 m4/ax_prog_flex_version.m4 m4/ax_prog_gjs.m4 m4/ax_prog_guile_version.m4 m4/ax_prog_haxe_version.m4 m4/ax_prog_help2man.m4 m4/ax_prog_hla.m4 m4/ax_prog_hla_opt.m4 m4/ax_prog_httpd.m4 m4/ax_prog_jar.m4 m4/ax_prog_java.m4 m4/ax_prog_java_cc.m4 m4/ax_prog_java_works.m4 m4/ax_prog_javac.m4 m4/ax_prog_javac_works.m4 m4/ax_prog_javadoc.m4 m4/ax_prog_javah.m4 m4/ax_prog_masm.m4 m4/ax_prog_masm_opt.m4 m4/ax_prog_md5sum.m4 m4/ax_prog_modprobe.m4 m4/ax_prog_mysql.m4 m4/ax_prog_mysqladmin.m4 m4/ax_prog_mysqld.m4 m4/ax_prog_mysqlimport.m4 m4/ax_prog_mysqlshow.m4 m4/ax_prog_nasm.m4 m4/ax_prog_nasm_opt.m4 m4/ax_prog_perl_modules.m4 m4/ax_prog_perl_version.m4 m4/ax_prog_pgclient.m4 m4/ax_prog_python_version.m4 m4/ax_prog_ruby_version.m4 m4/ax_prog_scala.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_prog_scalac.m4 m4/ax_prog_scp.m4 m4/ax_prog_splint.m4 m4/ax_prog_ssh.m4 m4/ax_prog_tasm.m4 m4/ax_prog_tasm_opt.m4 m4/ax_prog_tcl.m4 m4/ax_prog_xsltproc.m4 m4/ax_prog_yasm.m4 m4/ax_prog_yasm_opt.m4 m4/ax_prototype.m4 m4/ax_prototype_accept.m4 m4/ax_prototype_getsockname.m4 m4/ax_prototype_setsockopt.m4 m4/ax_pthread.m4 m4/ax_python.m4 m4/ax_python_config_var.m4 m4/ax_python_devel.m4 m4/ax_python_embed.m4 m4/ax_python_module.m4 m4/ax_python_module_version.m4 m4/ax_r_package.m4 m4/ax_recursive_eval.m4 m4/ax_require_defined.m4 m4/ax_require_one_func.m4 m4/ax_restore_flags.m4 m4/ax_restore_flags_with_prefix.m4 m4/ax_rpm_init.m4 m4/ax_ruby_devel.m4 m4/ax_ruby_ext.m4 m4/ax_save_flags.m4 m4/ax_save_flags_with_prefix.m4 m4/ax_set_default_paths_system.m4 m4/ax_short_sleep.m4 m4/ax_silent_mode.m4 m4/ax_sip_devel.m4 m4/ax_spec_file.m4 m4/ax_spec_package_version.m4 m4/ax_split_version.m4 m4/ax_string_strcasecmp.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_strings_strcasecmp.m4 m4/ax_struct_semun.m4 m4/ax_subdir_files.m4 m4/ax_subdirs_configure.m4 m4/ax_subst_with.m4 m4/ax_swig_enable_cxx.m4 m4/ax_swig_multi_module_support.m4 m4/ax_swig_python.m4 m4/ax_switch_flags.m4 m4/ax_sys_dev_poll.m4 m4/ax_sys_largefile_sensitive.m4 m4/ax_sys_perlsharpbang.m4 m4/ax_sys_weak_alias.m4 m4/ax_sysv_ipc.m4 m4/ax_tls.m4 m4/ax_trilinos_amesos.m4 m4/ax_trilinos_base.m4 m4/ax_trilinos_epetra.m4 m4/ax_trilinos_epetraext.m4 m4/ax_trilinos_epetraext_hdf5.m4 m4/ax_trilinos_rtop.m4 m4/ax_trilinos_rythmos.m4 m4/ax_trilinos_teuchos.m4 m4/ax_trilinos_thyra.m4 m4/ax_trilinos_thyra_epetra.m4 m4/ax_trilinos_thyra_epetraext.m4 m4/ax_try_awk_anyout.m4 m4/ax_try_awk_expout.m4 m4/ax_try_compile_java.m4 m4/ax_try_run_java.m4 m4/ax_type_socklen_t.m4 m4/ax_upload.m4 m4/ax_valgrind_check.m4 m4/ax_var_pop.m4 m4/ax_var_push.m4 m4/ax_var_timezone_externals.m4 m4/ax_very_nice.m4 m4/ax_warning_default_aclocaldir.m4 m4/ax_warning_default_pkgconfig.m4 m4/ax_wint_t.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 m4/ax_with_apxs.m4 m4/ax_with_build_path.m4 m4/ax_with_curses.m4 m4/ax_with_curses_extra.m4 m4/ax_with_dmalloc.m4 m4/ax_with_mpatrol.m4 m4/ax_with_prog.m4 m4/ax_xercesc.m4 m4/ax_xsdcxx.m4 m4/ax_xtra_classpath.m4 m4/ax_zmq.m4 m4/ax_zoneinfo.m4 '/usr/share/aclocal'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/mkdir -p '/usr/share/autoconf-archive'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/install -c -m 644 AUTHORS COPYING COPYING.EXCEPTION README '/usr/share/autoconf-archive'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13'
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container de938ba81a10
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 8a2c0245f460
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 8/21 : RUN rm -fr $autoconf_archive.tar.xz
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 7c5520e47330
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 7c5520e47330
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 8783aba4317f
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 9/21 : ARG ibmtpm_name=ibmtpm1661
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 245e0b885efc
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 245e0b885efc
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 6ecd298e1f78
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 10/21 : WORKDIR /tmp
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 8ca5c6fd0860
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 8ca5c6fd0860
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 964d1cf366f6
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 11/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://downloads.sourceforge.net/project/ibmswtpm2/$ibmtpm_name.tar.gz" && sha256sum $ibmtpm_name.tar.gz | grep ^55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 && mkdir -p $ibmtpm_name && tar xvf $ibmtpm_name.tar.gz -C $ibmtpm_name && rm $ibmtpm_name.tar.gz
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in c54a6c5d85de
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": [91m
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0K 100% 4.25M=0.1s[0m55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 ibmtpm1661.tar.gz
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./LICENSE
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./tpmvstudio/
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./tpmvstudio/tpm_server/
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./tpmvstudio/tpm_server/tpm_server.vcxproj
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./tpmvstudio/tpm_server/tpm_server.sln
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./ibmtpm.doc
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./README.md
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./.gitignore
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_ChangeAuth_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/DA_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyOR_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/_TPM_Hash_Data_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEccKeyExchange_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/HashTestData.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptPrimeSieve_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Response_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR_SetAuthValue_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/BnConvert_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/RunCommand.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/InternalRoutines.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/MakeCredential_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/swap.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_Extend_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Duplicate_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandDispatcher.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PlatformACT_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/HashSequenceStart_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_Increment_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/X509_spt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/AuditCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/X509.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/LocalityPlat.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Ticket_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/HashCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Commands.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptDes.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Clock.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CertifyX509_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ContextSave_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/GetRandom_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SymmetricCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandCodeAttributes_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/AttestationCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Load_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PropertyCap_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Time.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EncryptDecrypt_spt.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/DebugHelpers_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PP_Commands_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/AlgorithmTests_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/GetCommandAuditDigest_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/IntegrityCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/X509_ECC_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/makefile11
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Vendor_TCG_Test.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Policy_spt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Bits.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_Read_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ContextLoad_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Power.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/BnMath.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/RsaKeyCache_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Unmarshal_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/LICENSE
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptRand_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandAttributes.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/BnMath_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/RsaKeyCache.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/KdfTestData.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_UndefineSpace_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptUtil_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Cancel.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Certify_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Context_spt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptHash.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/_TPM_Hash_Start_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptPrime_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PPPlat.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/RandomCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Policy_spt.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyNameHash_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/makefile
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR_Allocate_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyLocality_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptRand.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ContextCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ClearControl_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Response.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEcc.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmAsn1.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyAuthorize_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TcpServerPosix_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PRNG_TestVectors.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Memory.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptPrime.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptPrimeSieve.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PlatformClock.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NVMem.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EncryptDecrypt_spt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PlatformData.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslSupport.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PropertyCap.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Object_spt.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmTcpProtocol.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_GlobalWriteLock_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/GetCapability_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_spt.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptSym_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Hierarchy.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SelfTest.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TcpServer_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SetCommandCodeAuditStatus_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ZGen_2Phase_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/MathOnByteBuffers.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ntc2.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmFail.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EncryptDecrypt2_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NVDynamic.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EvictControl_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyPhysicalPresence_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EphemeralCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/RSA_Encrypt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NVReserved.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Create_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptRsa.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EACommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ResponseCodeProcessing.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmAsn1.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/StirRandom_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR_Extend_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TPMCmdp.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Locality_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ACT_spt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/X509_spt.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TPMB.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/MAC_Start_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicySecret_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SessionProcess.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TableDrivenMarshal.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyPassword_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEccCrypt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/MathOnByteBuffers_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/MinMax.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Rewrap_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/RSA_Decrypt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/DA.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/BnConvert.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslDesSupport.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptHash.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandAudit_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Object_spt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/LoadExternal_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptCmac_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEccMain_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyCommandCode_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/GetTime_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ChangePPS_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ECC_Parameters_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptSelfTest.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PrimeData.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptRand.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ECDH_ZGen_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR_Read_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Object.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SequenceUpdate_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Manufacture_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmBuildSwitches.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR_Reset_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ObjectChangeAuth_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NVDynamic_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Platform.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Tpm.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Sign_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Context_spt.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SequenceComplete_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ntc2lib.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmError.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/AsymmetricCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptCmac.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Hash_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SymmetricTestData.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_Write_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/BaseTypes.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptSym.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/HierarchyChangeAuth_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/makefile.mak
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SupportLibraryFunctionPrototypes_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PlatformACT.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PlatformACT.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TableMarshalData.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Time_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/StartAuthSession_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Ticket.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ntc2lib.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandCodeAttributes.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/_TPM_Init_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Memory_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Marshal_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ResponseCodeProcessing_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TableMarshal.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandDispatchData.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/BnValues.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ManagementCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/HMAC_Start_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Platform_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslDesSupport_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR_SetAuthPolicy_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CapabilityCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/AlgorithmCap_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyNV_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ChangeEPS_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/HierarchyControl_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptRsa.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/DuplicationCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptUtil.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PP.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CertifyCreation_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR_Event_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TestingCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ACT_SetTimeout_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Power_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/_TPM_Hash_End_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicySigned_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_Certify_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Object_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/X509_RSA.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SelfTest_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Handle.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EccTestData.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ClockRateAdjust_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/BnMemory.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyAuthValue_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/VendorString.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EC_Ephemeral_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/DictionaryCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptSym.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/FlushContext_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Session_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/DebugHelpers.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TableMarshalTypes.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/IoBuffers.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyGetDigest_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyTicket_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PP_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ClockSet_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslSupport_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Handle_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EventSequenceComplete_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CompilerDependencies.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyNvWritten_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/BnMemory_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ReadClock_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/StartupCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Entropy.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/HierarchyCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmSizeChecks.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslSym.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TPMCmds.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmSizeChecks_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_ReadLock_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ExecCommand.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_spt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptHash_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Entity_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/LibSupport.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/GpMacros.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptSelfTest_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PowerPlat.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmAsn1_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Global.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NVReserved_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/AlgorithmTests.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Entity.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyRestart_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Quote_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ReadPublic_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SetPrimaryPolicy_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/GetSessionAuditDigest_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/DictionaryAttackLockReset_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyPCR_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_UndefineSpaceSpecial_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/GetTestResult_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Import_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Vendor_TCG_Test_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ntc2_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEccKeyExchange.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptTest.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmTypes.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/AlgorithmCap.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PlatformData.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/DictionaryAttackParameters_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TcpServer.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEccMain.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/VerifySignature_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Bits_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ACT.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/applink.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Marshal.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SigningCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Unseal_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEccData.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ECDH_KeyGen_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Commit_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslMath.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Shutdown_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ExecCommand_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyCpHash_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/IncrementalSelfTest_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_DefineSpace_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TcpServerPosix.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyAuthorizeNV_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/makefile-common
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Unmarshal.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEccSignature.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SessionCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Clear_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Locality.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_ReadPublic_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/X509_ECC.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/RsaTestData.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Session.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslMath_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SessionProcess_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmAlgorithmDefines.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TableMarshalDefines.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/MAC_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptEccSignature_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Unique.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmProfile.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Manufacture.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslMath.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptDes_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PCR_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ACT_spt.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/HMAC_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SetAlgorithmSet_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/EncryptDecrypt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NVCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CreateLoaded_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyCounterTimer_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Simulator_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Global.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_SetBits_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/makefile.mac
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandAudit.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyTemplate_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Hierarchy_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ObjectCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Capabilities.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CreatePrimary_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/IoBuffers_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Attest_spt.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ACTCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/OIDs.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmToOsslHash.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/NV_WriteLock_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/PolicyDuplicationSelect_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/SymmetricTest.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptSmac_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TestParms_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ActivateCredential_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptRsa_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Attest_spt_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/X509_RSA_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandDispatcher_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CryptSmac.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/TpmFail_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/ClockCommands.c
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/CommandAttributeData.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ./src/Startup_fp.h
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container c54a6c5d85de
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> f4f13b972559
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 12/21 : WORKDIR $ibmtpm_name/src
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 9570c523d4a2
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 9570c523d4a2
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> ff6867b7c104
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 13/21 : RUN CFLAGS="-I/usr/local/openssl/include" make -j$(nproc) && cp tpm_server /usr/local/bin
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in e29bc4c11df1
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACTCommands.c -o ACTCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACT_spt.c -o ACT_spt.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccData.c -o CryptEccData.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DebugHelpers.c -o DebugHelpers.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformACT.c -o PlatformACT.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmAsn1.c -o TpmAsn1.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_ECC.c -o X509_ECC.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_RSA.c -o X509_RSA.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_spt.c -o X509_spt.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": /usr/bin/gcc ACTCommands.o ACT_spt.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccData.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DebugHelpers.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformACT.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmAsn1.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o X509_ECC.o X509_RSA.o X509_spt.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -lcrypto -lpthread -lrt -I. -o tpm_server
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container e29bc4c11df1
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> f9e4e3625700
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 14/21 : RUN rm -fr $ibmtpm_name/src $ibmtpm_name.tar.gz
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 498313fccf57
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 498313fccf57
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 317ce85d8be8
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 15/21 : ARG uthash="2.1.0"
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in e58c1ed603a0
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container e58c1ed603a0
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 26add78ab233
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 16/21 : WORKDIR /tmp
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 7849010f379b
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 7849010f379b
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 3f62d66d169a
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 17/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://github.com/troydhanson/uthash/archive/v${uthash}.tar.gz" && tar -xf v${uthash}.tar.gz && cp uthash-${uthash}/src/*.h /usr/include/
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in b6d3aafc7036
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": [91m
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": 0K 2.46M=0.07s[0mRemoving intermediate container b6d3aafc7036
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 708a7b26d952
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 18/21 : RUN rm -rf uthash-${uthash}/ v${uthash}.tar.gz
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 76c363b34ee3
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 76c363b34ee3
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 704e2dd17f32
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 19/21 : RUN git clone --depth 1 https://github.com/tpm2-software/tpm2-tss $SRC/tpm2-tss/
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in b8ede674b75d
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": [91mCloning into '/src/tpm2-tss'...
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": [0mRemoving intermediate container b8ede674b75d
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 530024ef0292
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 20/21 : WORKDIR $SRC/tpm2-tss/
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> Running in 356c41c5cab5
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Removing intermediate container 356c41c5cab5
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> 481f53d81e96
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Step 21/21 : COPY build.sh $SRC/
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": ---> ae80e3b10c1a
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Successfully built ae80e3b10c1a
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Successfully tagged gcr.io/oss-fuzz/tpm2-tss:latest
Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/tpm2-tss:latest
Finished Step #4 - "build-b23fc513-bd3f-4f29-b8f7-46b7702ae0f6"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tpm2-tss
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileADIViO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/tpm2-tss/.git
Step #5 - "srcmap": + GIT_DIR=/src/tpm2-tss
Step #5 - "srcmap": + cd /src/tpm2-tss
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/tpm2-software/tpm2-tss
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=b2ab12f860598afb759ecef81bf662a70811557c
Step #5 - "srcmap": + jq_inplace /tmp/fileADIViO '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "b2ab12f860598afb759ecef81bf662a70811557c" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileglF5gb
Step #5 - "srcmap": + cat /tmp/fileADIViO
Step #5 - "srcmap": + jq '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "b2ab12f860598afb759ecef81bf662a70811557c" }'
Step #5 - "srcmap": + mv /tmp/fileglF5gb /tmp/fileADIViO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileADIViO
Step #5 - "srcmap": + rm /tmp/fileADIViO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/tpm2-tss": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/tpm2-software/tpm2-tss",
Step #5 - "srcmap": "rev": "b2ab12f860598afb759ecef81bf662a70811557c"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 49%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 81%
Reading package lists... 81%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 75%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8-dev libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8-dev libjpeg8-dev libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 300 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1299 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
0% [Waiting for headers]
Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
3% [1 libjpeg-turbo8-dev 12.7 kB/238 kB 5%]
69% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
69% [2 libjpeg8-dev 1552 B/1552 B 100%]
74% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
79% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [4 libyaml-dev 6950 B/58.2 kB 12%]
100% [Working]
Fetched 300 kB in 1s (367 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 40409 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m28.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m17.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m100.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m102.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m112.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m72.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m150.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m134.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m 5/10[0m [kiwisolver]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m 8/10[0m [contourpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /tmp
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m76.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m126.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m152.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m112.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m27.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m132.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m29.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m136.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m68.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m159.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m93.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m143.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7710de5fedf524277897bb3de9fdea9bf9a175d426cd3acf2ef4d2424f52e042
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-sgs_yhqd/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 6/57[0m [tree-sitter-go]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/57[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m44/57[0m [requests]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/tmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.149 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.281 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.281 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.281 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.282 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.282 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.282 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.282 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.282 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.283 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.283 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.283 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.283 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.284 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.284 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.284 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.284 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.284 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.284 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.285 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.285 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.285 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.285 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.285 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.285 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.285 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.286 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.286 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.286 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.286 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.286 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.287 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.287 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.287 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.287 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.287 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.287 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.288 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.288 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.288 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.288 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.288 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.288 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.288 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.289 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.289 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.289 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.289 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.289 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.290 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.290 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.290 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.290 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.290 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.291 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.291 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.291 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.292 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.292 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.292 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.292 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.292 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.292 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.293 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.293 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.293 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.293 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.293 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.293 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.294 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.294 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.294 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.294 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.294 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.295 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.295 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.295 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.295 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.295 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.295 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.296 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.296 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.296 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.296 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.296 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.296 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.297 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.297 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.297 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.297 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.297 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.298 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.298 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.298 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.298 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.298 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.298 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.299 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.299 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.299 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.299 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.299 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.299 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.300 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.300 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.300 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.300 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.300 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.300 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.301 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.301 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.301 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.301 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.301 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.301 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.302 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.302 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.302 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.302 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.302 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.303 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.303 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.303 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.303 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.303 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.303 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.304 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.304 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.304 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.304 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.304 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.304 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.305 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.305 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.305 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.305 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.305 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.305 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.306 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.306 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.306 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.306 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.306 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.307 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.307 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.307 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.307 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.307 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.307 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.308 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.308 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.308 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.308 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.308 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.308 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.309 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.309 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.309 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.309 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.309 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.310 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.310 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.310 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.310 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.310 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.311 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.311 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.311 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.311 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.311 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.312 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.312 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.312 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.312 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.312 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.313 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.313 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.313 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.313 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.313 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.313 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.314 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.314 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.314 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.314 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.314 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.314 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.315 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.315 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.315 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.315 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.315 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.316 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.316 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.316 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.316 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.316 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.316 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.316 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.317 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.317 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.317 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.317 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.317 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.317 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.318 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.318 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.318 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.318 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.318 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.319 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.319 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.319 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.319 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.319 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.319 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.320 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.320 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.320 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.320 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.320 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.320 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.321 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.321 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.321 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.321 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.321 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.321 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:04.600 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:05.221 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:05.234 INFO oss_fuzz - analyse_folder: Found 706 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:05.234 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:05.234 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:16.322 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:16.344 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:35.414 INFO oss_fuzz - analyse_folder: Dump methods for tcti-spi-helper-fuzz-test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:35.414 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:41.076 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:41.279 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:41.279 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:43.926 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:43.938 INFO oss_fuzz - analyse_folder: Extracting calltree for tcti-spi-helper-fuzz-test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.098 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.099 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.109 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.110 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.115 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.115 INFO oss_fuzz - analyse_folder: Dump methods for main-sys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.115 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.292 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.505 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:44.505 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:47.240 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:47.254 INFO oss_fuzz - analyse_folder: Extracting calltree for main-sys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.325 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.326 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.344 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.344 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.352 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.353 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.353 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.383 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.383 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.389 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.389 INFO data_loader - load_all_profiles: - found 2 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.093 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.100 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.757 INFO analysis - load_data_files: Found 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.758 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.758 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.781 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.786 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.991 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.991 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.995 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.997 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.997 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.998 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.003 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.003 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.003 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.006 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.006 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.529 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.530 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.530 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.530 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.535 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.535 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.535 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.535 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.535 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.535 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.540 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.540 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.050 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.051 INFO project_profile - __init__: Creating merged profile of 2 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.051 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.051 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.052 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.101 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.195 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.195 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.206 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/test/fuzz/main-sys.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.225 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.225 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/test/fuzz/tcti-spi-helper-fuzz-test.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.230 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.269 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.269 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.269 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.269 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.311 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.311 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.369 INFO html_report - create_all_function_table: Assembled a total of 3589 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.369 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.369 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.374 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.376 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1483 -- : 1483
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.376 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.377 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.492 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.671 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzz_main-sys.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.671 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1302 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.691 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.691 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.763 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.763 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.764 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.765 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 263 -- : 263
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.766 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.766 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.849 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzz_tcti-spi-helper-fuzz-test.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.849 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (213 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.862 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.862 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.917 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.917 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.919 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.920 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.920 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.523 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.524 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.527 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 826 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.527 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.527 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.527 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.111 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.114 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.189 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.189 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.192 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 188 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.192 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.192 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.233 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.308 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.308 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.312 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 177 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.314 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.314 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.928 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.931 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.010 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.010 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.014 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 155 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.015 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.015 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.628 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.629 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.705 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.705 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.708 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 142 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.709 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.709 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.719 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.798 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.799 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.802 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 137 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.803 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.803 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.419 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.496 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.497 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.500 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 131 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.501 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.501 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.102 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.104 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.181 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['test_fapi_quote', 'test_fapi_test_second_provisioning', 'test_fapi_get_esys_blobs', 'nv_rw_with_session', 'test_esys_policy_ticket', 'test_fapi_data_crypt', 'Fapi_GetInfo_Finish'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.257 INFO html_report - create_all_function_table: Assembled a total of 3589 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.322 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.348 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.348 INFO engine_input - analysis_func: Generating input for test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.348 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.349 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.349 INFO engine_input - analysis_func: Generating input for test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.350 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.350 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.350 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.350 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.350 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.350 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.265 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.266 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.269 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 826 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.269 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.269 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.269 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.898 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.902 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.982 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.982 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.986 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 188 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.986 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:03.986 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.627 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.630 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.706 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.706 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.709 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 177 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.710 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.711 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.848 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.851 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.930 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.931 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.934 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 155 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.935 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.935 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:06.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:06.589 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:06.669 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:06.669 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:06.673 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 142 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:06.674 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:06.674 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:07.323 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:07.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:07.409 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:07.410 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:07.413 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 137 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:07.414 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:07.414 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:08.485 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:08.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:08.578 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:08.579 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3589 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:08.583 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 131 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:08.584 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:08.584 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.229 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.315 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['test_fapi_quote', 'test_fapi_test_second_provisioning', 'test_fapi_get_esys_blobs', 'nv_rw_with_session', 'test_esys_policy_ticket', 'test_fapi_data_crypt', 'Fapi_GetInfo_Finish'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.317 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.317 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.317 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.318 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.318 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.318 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.318 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.318 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['test_fapi_quote', 'test_fapi_test_second_provisioning', 'test_fapi_get_esys_blobs', 'nv_rw_with_session', 'test_esys_policy_ticket', 'test_fapi_data_crypt', 'Fapi_GetInfo_Finish'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.318 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.345 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:09.345 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.169 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.182 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.185 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.185 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.378 INFO sinks_analyser - analysis_func: ['main-sys.c', 'tcti-spi-helper-fuzz-test.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.378 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.382 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.386 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.398 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.402 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.406 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.413 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.418 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.421 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.425 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.425 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.425 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.425 INFO annotated_cfg - analysis_func: Analysing: test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.430 INFO annotated_cfg - analysis_func: Analysing: test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.432 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.433 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.433 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.459 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.459 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.460 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.497 INFO public_candidate_analyser - standalone_analysis: Found 2950 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.497 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.612 INFO oss_fuzz - analyse_folder: Found 706 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.612 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:10.612 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:21.754 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:21.776 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.003 INFO oss_fuzz - analyse_folder: Dump methods for tcti-spi-helper-fuzz-test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.003 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:41.606 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:41.805 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:41.805 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.403 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.414 INFO oss_fuzz - analyse_folder: Extracting calltree for tcti-spi-helper-fuzz-test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.580 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.581 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.591 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.592 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.597 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.597 INFO oss_fuzz - analyse_folder: Dump methods for main-sys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.597 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.778 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.989 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.989 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:47.607 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:47.620 INFO oss_fuzz - analyse_folder: Extracting calltree for main-sys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.578 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.579 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.593 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.594 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.599 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.625 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.625 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.654 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.655 INFO data_loader - load_all_profiles: - found 4 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.688 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.688 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.698 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:52.943 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:52.956 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:52.967 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:52.985 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.029 INFO analysis - load_data_files: Found 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.029 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.029 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.064 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.074 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.085 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.095 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.284 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.284 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.286 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.286 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.289 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.289 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.290 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.291 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.292 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.295 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.296 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.296 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.301 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.301 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.302 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.305 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.305 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.308 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.310 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.321 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.831 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.837 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.837 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.867 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.868 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.868 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.869 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.873 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.874 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.880 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.880 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.880 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.881 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.883 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.884 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.884 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.884 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.886 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.886 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.890 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.890 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.892 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.893 INFO project_profile - __init__: Creating merged profile of 4 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.893 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.893 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.896 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.066 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.184 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.184 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.197 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.197 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.215 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.216 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.219 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.220 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.220 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.225 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.225 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.243 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.244 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.552 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.553 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.554 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.555 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.556 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.557 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.557 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.557 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.557 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.557 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:58.557 INFO analysis - extract_tests_from_directories: /src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.198 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.198 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.198 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.198 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.199 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.205 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.416 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:59.742 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-main-sys.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-tcti-spi-helper-fuzz-test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzz_main-sys.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzz_tcti-spi-helper-fuzz-test.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_rc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_tr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/efi_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/fapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_verify_cert_chain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/ifapi_verify_cert_chain.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-policy/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-rc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-rc/tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/tss2-tcti/mpsse/support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util-io/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/aux_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/key-value-parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/src/util/tss2_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/data/test-fapi-policies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/cmocka_all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/session-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/sys-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test-fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/integration/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/tpmclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-dummy-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-cmd-test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-main-sys.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-tcti-spi-helper-fuzz-test.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_rc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_sys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_i2c_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_i2c_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spi_ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_spidev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tcti_tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/include/tss2/tss2_tpm2_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_context.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_cp_rp_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_mbed.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_mu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_tr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/esys_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-esys/api/Esys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/efi_event.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_certificates.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_int.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/fapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_curl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_curl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_eventlog_system.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_get_web_cert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_ima_eventlog.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_eventlog_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_keystore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_calculate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_instantiate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_store.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policy_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_policyutil_execute.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_profiles.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_verify_cert_chain.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/ifapi_verify_cert_chain.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_deserialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/tpm_json_serialize.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_AuthorizePolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateNv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_CreateSeal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Delete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportKey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_ExportPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Free.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetEsysBlob.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetInfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPlatformCertificates.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetPollHandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_GetTpmBlobs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_List.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvIncrement.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvSetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_NvWrite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrExtend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_PcrRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Provision.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetAppData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetCertificate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_SetDescription.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifyQuote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-fapi/api/fapi_callback.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/base-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpm2b-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpma-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpml-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpms-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpmt-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-mu/tpmu-types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-policy/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-policy/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-rc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-rc/tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Abort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-cmd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-device.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-i2c-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-libtpms.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-mssim.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-null.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap-builder.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ftdi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spi-ltt2go.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-swtpm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-tbs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tcti-tbs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-interface.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr-nodl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/tctildr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/mpsse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/support.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/tss2-tcti/mpsse/support.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util-io/io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/aux_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/key-value-parse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/tpm2b.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/src/util/tss2_endian.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/data/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/data/test-fapi-policies.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/fuzz/tcti/tss2_tcti_fuzzing.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/cmocka_all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-audit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certify-creation.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-certifyX509.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-change-eps.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clear-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clear.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-clockset.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-commit.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-cp-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-fail.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-create-session-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-createloaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-crypto.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-field-upgrade.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-firmware-read.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-capability-act.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-capability.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-get-time.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-import.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-lock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-macsequencestart.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-make-credential.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-certify.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-object-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pcr-basic.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-authorize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-password.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-regression.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-policy-ticket.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-pp-commands.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-session-attributes.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-testparms.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getName.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-verify-signature.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-data-crypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-duplicate.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-export-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-info.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-extend.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-increment.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-quote.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/fapi-unseal.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/policy-execute.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/session-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-abi-version.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-create-loaded.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-entity-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-get-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hmac-auth.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-hmac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-mac.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-pcr-extension.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-policy-template.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-read-clock.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-self-test.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-session-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-start-auth-session.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-stir-random.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-sys-initialize.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-system-api.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-tpm-properties.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/sys-util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-esys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test-fapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/integration/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/tpmclient/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/tpmclient/tpmclient.int.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/CommonPreparePrologue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/CopyCommandHeader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPM2B-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMA-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPML-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMS-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMT-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/TPMU-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT16-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT32-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT64-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/UINT8-marshal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/dlopen-fail.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-ac-getcapability.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-ac-send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-context-null.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-dummy-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-getpollhandles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-nulltcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-resubmissions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-sequence-finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-tcti-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-tpm-rcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/esys-vendor.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-check-ima-log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-get-web-cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-ima-eventlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-json.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-profiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/fapi-system-fuzzing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/key-value-parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/sys-execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-cmd-test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-cmd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-device.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-i2c-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-libtpms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-mssim.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-ftdi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-spidev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tcti-swtpm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-dl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-getinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-nodl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr-tcti.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/test_tss2_rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/test/unit/tss2_policy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-esys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-fapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-mu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-rc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/tpm2-tss/tss2-dlopen/tss2-dlopen-tctildr.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 126,634,053 bytes received 32,603 bytes 253,333,312.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 126,480,752 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tpm2-tss/
Step #6 - "compile-libfuzzer-introspector-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + LD_LIBRARY_PATH=/usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": + export GEN_FUZZ=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + GEN_FUZZ=1
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating file lists: src_vars.mk
Step #6 - "compile-libfuzzer-introspector-x86_64": Generating fuzz tests
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file './ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing './compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.guess'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.sub'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './install-sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver'
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure CC=clang CXX=clang++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlerror... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dld_link in -ldld... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config
Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm3 in -lcrypto... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for curl_url_strerror in -lcurl... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libtpms/tpm_library.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: library libtpms missing
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBUSB... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/ioctl.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -std=c99... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fstack-protector-all... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fpic... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fPIC... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,now... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,relro... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-sysusers... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-tmpfiles... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useradd... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for groupadd... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for adduser... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for addgroup... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: "Building fuzzing tests with clang"
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Doxyfile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-sys.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-esys.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-mu.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-device.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-mssim.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-pcap.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-null.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-rc.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tctildr.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-fapi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-cmd.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-policy.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spidev.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": tpm2-tss b2ab12f
Step #6 - "compile-libfuzzer-introspector-x86_64": esys: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": fapi: no
Step #6 - "compile-libfuzzer-introspector-x86_64": policy: no
Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultmodule: libtss2-tcti-default.so
Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultconfig:
Step #6 - "compile-libfuzzer-introspector-x86_64": unit: no
Step #6 - "compile-libfuzzer-introspector-x86_64": integration: no
Step #6 - "compile-libfuzzer-introspector-x86_64": testing backend: none
Step #6 - "compile-libfuzzer-introspector-x86_64": fapi test profile: P_ECC
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing: ossfuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": debug: yes
Step #6 - "compile-libfuzzer-introspector-x86_64": maxloglevel: trace
Step #6 - "compile-libfuzzer-introspector-x86_64": doxygen: 0 no
Step #6 - "compile-libfuzzer-introspector-x86_64": crypto backend: ossl
Step #6 - "compile-libfuzzer-introspector-x86_64": sysconfdir: ${prefix}/etc
Step #6 - "compile-libfuzzer-introspector-x86_64": localstatedir: ${prefix}/var
Step #6 - "compile-libfuzzer-introspector-x86_64": runstatedir: ${localstatedir}/run
Step #6 - "compile-libfuzzer-introspector-x86_64": sysusersdir: ${prefix}/etc/sysusers.d
Step #6 - "compile-libfuzzer-introspector-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d
Step #6 - "compile-libfuzzer-introspector-x86_64": userstatedir: $HOME/.local/share
Step #6 - "compile-libfuzzer-introspector-x86_64": sysmeasurements: /dev/null
Step #6 - "compile-libfuzzer-introspector-x86_64": imameasurements: /dev/null
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ltt2go no
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spidev yes
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ftdi no
Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_i2c_ftdi no
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 fuzz-targets
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-null.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-cmd.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spidev.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-common.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/base-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpm2b-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpma-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpml-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpms-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmt-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/key-value-parse.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmu-types.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/log.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util-io/io.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Abort.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_cp_rp_hash.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-rc/tss2_rc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil-io.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-rc/libtss2-rc.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-mu/libtss2-mu.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-null.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-sys/libtss2-sys.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-esys/libtss2-esys.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/libfuzz_utils.la
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-Q3yw7QVCdg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-oSSxNYmMUb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-VJ8l46EikF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-sc7acpzYKM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-Snx78iu7fN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-LQR03VwPg5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-g9icvp0leT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-pBlAVT8jTl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-j7KGNH347D.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-GadXbyB9oa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-KDvqPnvwrM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-Blx8uvR2NT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-3sWbnxQgRE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-5V3zUdL54Y.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-3nkgc6qCXz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-GDXy0D94ud.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-SJIK20HOMv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-rAIUEUcqe3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-PBnA3nw6wg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-5EwtsnG93f.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-1LiGuOdB70.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-HxVVqu8OZX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-TSBrPr7RTr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-Jx4LqfBXtV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-RWVa5e8zqQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-hFiKyLtHYY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-WeYpwqtdLv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-rUIy5iYESh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-gU8gFFLUVx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-EbQyki9KNk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-T38XM5vhwI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-SF3PVXyeJS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-tN2fP4TLTR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-q7uJZukaDE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-tzz6eOv3mL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-weMiWlLrE3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-TDyQhJiNhQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-U6apT10dcu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-zOr8meCoIb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-onSdktDnNj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-uz6N48YTR1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-utGDNJoqFD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-GmoJpHJNO1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-vxAvznlUdv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-eTxSEUHrvg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-T1KUfPfDjs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-SmSGaMG9X1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-QWEgv0nVKy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-6hRKoXjMl8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-nhhe9jHFtF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-JD59itvoZT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-RRKopi1iYC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-FT6wB7s1xk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-IrLtE7vvnm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-xMFzLcXe7F.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-LOHreOlZ3p.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-GwSOegeORI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-TVuuW5VEv2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-heeGxYwafZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-lWWNzzSEH6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-eOajY2tyIf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-S22u4ezX5c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-GWFtyaKGt8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-r2CjhHktvP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Logging next yaml tile to /src/fuzzerLogFile-0-B5MlBkvm84.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-1XDQOJKDPG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-WPSj9gyrOB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-ESYuBNOVPw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-W2zQmEwFGu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-mJzmCEu4Ul.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-dC5etbLiYU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-OVqbRMLiIL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-ePD2wsaS7P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-0XnyF3WWmL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-TN39rfkzq9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-k4sEZNex0P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-8qicBZRxxQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-E81bIRfZlM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-Jf4B5pbq59.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-8f7VHJjll6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-eTdtoBbtcF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-e2NnPiTrna.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-L4BcONGpDD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-geAiFIoB9k.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-3EyWE2wFGH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-DL9jfqbgYY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-0UWRTyGZXX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-kDyfOzMqdu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-EerTjPYs4i.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-ZkHoWmgeNX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-qhUNBu3oEU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-CKwi9IIWz2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-4uLSjRrcHO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-Of7khbGhhU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-HfROOzWqcd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Logging next yaml tile to /src/fuzzerLogFile-0-By0FdMchah.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-jP3gWx9UNY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-1gSmfp0aT9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-1pDyb8JFYB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-KsdZVZUsol.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-eNE4PstEBb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-YB4BjxJA0N.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-o0mUvzefZX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-C7j7MQ4cmW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-OF9p7utQ72.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-TC4EIySOo7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-c19XVAulCD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-uS1wZ2DaYx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-HrViZXzOw8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-35HSf68jgR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-qOwxv1bUM2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-haPhw54Qff.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-pyHKvPQnzN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-nzdzROEVBQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-P38H0TYqjD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-ZblaD13XZQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-AM0CyEIOJF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-Bg7FN7zYKd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-UGnxpv2he6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-aMh6Ps8yi5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-PNU1b6a2Qo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-qQ9LWSOt9E.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-Y2Uv30cpcQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-dzeeBVi5Vi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-o7QZHTqHWs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-008OMUnYKl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-k5GKno2DNR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Logging next yaml tile to /src/fuzzerLogFile-0-1XtPpKhqp5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-81L3zsWdue.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-oJ67GNJKks.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-tGwexWA4Xv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-4P3VlJoBGa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-IveS1K7SDE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-Ps9qmyU5EJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-tjEhEXxc1P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : [Log level 2] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-3uNvq1oEda.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-pcTsfXcwGf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-PsnTASCaMK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-ZBsM3I6MY0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-QcsLCVtLVW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-4YFwHZSqsk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-kTHmbahmew.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-N8z6akAuum.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-MPXvTnYPvu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-G1qXYg1WzF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-v5OLICj8SA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-3wEIONBvpG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-Dj9AendrBv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-H4fewEz2xg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-YNM8zUwgPs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-hKIeOMWpSD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-VxoV87qp4r.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-gdwIYqXeWI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-4v7TlpJ1Lu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-mF75Ce7ZKe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-6vJsfm1hi6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-7BZW8zlxvB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-d56frqGxC2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-gdiTBQFX3q.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-lF0gUmdpaO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Logging next yaml tile to /src/fuzzerLogFile-0-VBFa90vmhr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Logging next yaml tile to /src/fuzzerLogFile-0-1q5iAjzBcC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Logging next yaml tile to /src/fuzzerLogFile-0-NBzoBHPnpE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Logging next yaml tile to /src/fuzzerLogFile-0-g6HCdIYNsO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-hQbnPowXuv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-SiQDrcG67x.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-FOovC1wm9e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-zQbIgJnOIW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-0VuCCjmytW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-d0o4yKYlen.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-Xz294m29pJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-17hlY6VB87.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-uwoL3bgkW3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-pk7YU99dI2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-lgCwiSLmFw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-T21JI9cVmJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-9F1LCUr8Y5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-BHdMFc23Eg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-LvwNVZxR6R.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-5TWM1kO8wm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-dDzDv4HkOm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-APeGg7v2N1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-DJJJYMOLtq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-DBusP62DEI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-S8nx5WqhO3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-j83cLAQIYr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-2dTsYLvNDN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-hKm2CzXOPA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-ApvVdPg2m1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-wTzp3GbiKO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-FqYWM4Cm3z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Logging next yaml tile to /src/fuzzerLogFile-0-2bWNb6MjsD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-GleatNJFck.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-bNqiVqPMwx.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-gT0G8HfyUX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-S6iAnk2zXb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-vAxG76BuyU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-4zAxIOPseK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-bPlHPh5FgK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-UdtqLSxaDH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-1nqgCaRPhZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-T5Ad37tszN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-2Ae797jR4m.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-mZIQ4siCZ6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-2smeX66qTC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-fZdpnhtQcf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-2FxlKES4kP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-CNmZalbCcZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-u4M0IpvU3d.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-Pw85HLRccV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-mA0CzLVjo7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-7j1cGHXo9e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-Jwsl0SWQn1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-DdwEa5OzNU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-dyGuphM6Sq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-G1EKYiT1gU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-Dgmzb6sDCv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-E2uNJMK8tb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-RhEJegljZ3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-9VgCf5KA7C.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-O3vGj9BU6P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-A4BsEO7HrH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-wpzOXddp0P.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-7QyE7LCM2O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-ZWQtPBEDye.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-urtIqLnIs5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-YAzpKqAgu1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-U5fpABLBEg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-wRB04qp6FP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-SHIUx0h8ib.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : [Log level 1] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-EXKeuRyxTQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-iHvM6oy8WV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-NvdRyXZ5Sg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-iv1NfPPTiY.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-EURZz9p0zg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-kRgpZtE7ED.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-Ij8mxx6x4u.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Logging next yaml tile to /src/fuzzerLogFile-0-ztQByrbHI3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz)
Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare'
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=cdee039d920143dc89b38550a22e6139ebcd8f6b0a8a3d4b18fd9a718833e0e3
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-m7m7ha4t/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data' and '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k4sEZNex0P.data' and '/src/inspector/fuzzerLogFile-0-k4sEZNex0P.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data' and '/src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data' and '/src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data' and '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-heeGxYwafZ.data' and '/src/inspector/fuzzerLogFile-0-heeGxYwafZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data' and '/src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data' and '/src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data' and '/src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data' and '/src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xz294m29pJ.data' and '/src/inspector/fuzzerLogFile-0-Xz294m29pJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data' and '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data' and '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data' and '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data' and '/src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data' and '/src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EerTjPYs4i.data' and '/src/inspector/fuzzerLogFile-0-EerTjPYs4i.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data' and '/src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data' and '/src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data' and '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data' and '/src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data' and '/src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8f7VHJjll6.data' and '/src/inspector/fuzzerLogFile-0-8f7VHJjll6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data' and '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APeGg7v2N1.data' and '/src/inspector/fuzzerLogFile-0-APeGg7v2N1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data' and '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SJIK20HOMv.data' and '/src/inspector/fuzzerLogFile-0-SJIK20HOMv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data' and '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data' and '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data' and '/src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data' and '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IveS1K7SDE.data' and '/src/inspector/fuzzerLogFile-0-IveS1K7SDE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data' and '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data' and '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JD59itvoZT.data' and '/src/inspector/fuzzerLogFile-0-JD59itvoZT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j83cLAQIYr.data' and '/src/inspector/fuzzerLogFile-0-j83cLAQIYr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data' and '/src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data' and '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data' and '/src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data' and '/src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c19XVAulCD.data' and '/src/inspector/fuzzerLogFile-0-c19XVAulCD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data' and '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data' and '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data' and '/src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r2CjhHktvP.data' and '/src/inspector/fuzzerLogFile-0-r2CjhHktvP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data' and '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NnPiTrna.data' and '/src/inspector/fuzzerLogFile-0-e2NnPiTrna.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data' and '/src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data' and '/src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data' and '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data' and '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data' and '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data' and '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data' and '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data' and '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data' and '/src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data' and '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data' and '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wpzOXddp0P.data' and '/src/inspector/fuzzerLogFile-0-wpzOXddp0P.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data' and '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data' and '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-By0FdMchah.data' and '/src/inspector/fuzzerLogFile-0-By0FdMchah.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U5fpABLBEg.data' and '/src/inspector/fuzzerLogFile-0-U5fpABLBEg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data' and '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data' and '/src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBFa90vmhr.data' and '/src/inspector/fuzzerLogFile-0-VBFa90vmhr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data' and '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data' and '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data' and '/src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data' and '/src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data' and '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data' and '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data' and '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data' and '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data' and '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2smeX66qTC.data' and '/src/inspector/fuzzerLogFile-0-2smeX66qTC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-urtIqLnIs5.data' and '/src/inspector/fuzzerLogFile-0-urtIqLnIs5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data' and '/src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data' and '/src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data' and '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data' and '/src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data' and '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data' and '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data' and '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hQbnPowXuv.data' and '/src/inspector/fuzzerLogFile-0-hQbnPowXuv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data' and '/src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data' and '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data' and '/src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data' and '/src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data' and '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data' and '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data' and '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data' and '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data' and '/src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TC4EIySOo7.data' and '/src/inspector/fuzzerLogFile-0-TC4EIySOo7.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data' and '/src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data' and '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data' and '/src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data' and '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data' and '/src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data' and '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data' and '/src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data' and '/src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data' and '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data' and '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data' and '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data' and '/src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data' and '/src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data' and '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data' and '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data' and '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data' and '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data' and '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data' and '/src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SiQDrcG67x.data' and '/src/inspector/fuzzerLogFile-0-SiQDrcG67x.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data' and '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data' and '/src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data' and '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data' and '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data' and '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data' and '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data' and '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data' and '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DBusP62DEI.data' and '/src/inspector/fuzzerLogFile-0-DBusP62DEI.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data' and '/src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data' and '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data' and '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data' and '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data' and '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data' and '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data' and '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data' and '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uz6N48YTR1.data' and '/src/inspector/fuzzerLogFile-0-uz6N48YTR1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data' and '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data' and '/src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data' and '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data' and '/src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2FxlKES4kP.data' and '/src/inspector/fuzzerLogFile-0-2FxlKES4kP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data' and '/src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data' and '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data' and '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data' and '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data' and '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data' and '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data' and '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data' and '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GleatNJFck.data' and '/src/inspector/fuzzerLogFile-0-GleatNJFck.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U6apT10dcu.data' and '/src/inspector/fuzzerLogFile-0-U6apT10dcu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data' and '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LQR03VwPg5.data' and '/src/inspector/fuzzerLogFile-0-LQR03VwPg5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data' and '/src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data' and '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data' and '/src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data' and '/src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data' and '/src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data' and '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data' and '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data' and '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data' and '/src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data' and '/src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data' and '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data' and '/src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data' and '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.yaml' and '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.yaml' and '/src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.yaml' and '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data.yaml' and '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.yaml' and '/src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.yaml' and '/src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GleatNJFck.data.yaml' and '/src/inspector/fuzzerLogFile-0-GleatNJFck.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.yaml' and '/src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.yaml' and '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.yaml' and '/src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dC5etbLiYU.data.yaml' and '/src/inspector/fuzzerLogFile-0-dC5etbLiYU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.yaml' and '/src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.yaml' and '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data.yaml' and '/src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data.yaml' and '/src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.yaml' and '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.yaml' and '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.yaml' and '/src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.yaml' and '/src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data.yaml' and '/src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data.yaml' and '/src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data.yaml' and '/src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.yaml' and '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data.yaml' and '/src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.yaml' and '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.yaml' and '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.yaml' and '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.yaml' and '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.yaml' and '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.yaml' and '/src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.yaml' and '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.yaml' and '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.yaml' and '/src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.yaml' and '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.yaml' and '/src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.yaml' and '/src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.yaml' and '/src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.yaml' and '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.yaml' and '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.yaml' and '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.yaml' and '/src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.yaml' and '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.yaml' and '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.yaml' and '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.yaml' and '/src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data.yaml' and '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.yaml' and '/src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.yaml' and '/src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.yaml' and '/src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.yaml' and '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.yaml' and '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.yaml' and '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-heeGxYwafZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-heeGxYwafZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EerTjPYs4i.data.yaml' and '/src/inspector/fuzzerLogFile-0-EerTjPYs4i.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.yaml' and '/src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.yaml' and '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.yaml' and '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data.yaml' and '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.yaml' and '/src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.yaml' and '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.yaml' and '/src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.yaml' and '/src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.yaml' and '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.yaml' and '/src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.yaml' and '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.yaml' and '/src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.yaml' and '/src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.yaml' and '/src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.yaml' and '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.yaml' and '/src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.yaml' and '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data.yaml' and '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.yaml' and '/src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.yaml' and '/src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.yaml' and '/src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.yaml' and '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.yaml' and '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.yaml' and '/src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.yaml' and '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.yaml' and '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.yaml' and '/src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data.yaml' and '/src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.yaml' and '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eNE4PstEBb.data.yaml' and '/src/inspector/fuzzerLogFile-0-eNE4PstEBb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.yaml' and '/src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.yaml' and '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.yaml' and '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.yaml' and '/src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.yaml' and '/src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.yaml' and '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.yaml' and '/src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.yaml' and '/src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.yaml' and '/src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.yaml' and '/src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.yaml' and '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k4sEZNex0P.data.yaml' and '/src/inspector/fuzzerLogFile-0-k4sEZNex0P.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.yaml' and '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.yaml' and '/src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.yaml' and '/src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.yaml' and '/src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.yaml' and '/src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.yaml' and '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.yaml' and '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.yaml' and '/src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.yaml' and '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.yaml' and '/src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.yaml' and '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.yaml' and '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.yaml' and '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.yaml' and '/src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.yaml' and '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-35HSf68jgR.data.yaml' and '/src/inspector/fuzzerLogFile-0-35HSf68jgR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.yaml' and '/src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.yaml' and '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.yaml' and '/src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.yaml' and '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.yaml' and '/src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.yaml' and '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2smeX66qTC.data.yaml' and '/src/inspector/fuzzerLogFile-0-2smeX66qTC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.yaml' and '/src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.yaml' and '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.yaml' and '/src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data.yaml' and '/src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.yaml' and '/src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.yaml' and '/src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.yaml' and '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.yaml' and '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DBusP62DEI.data.yaml' and '/src/inspector/fuzzerLogFile-0-DBusP62DEI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data.yaml' and '/src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.yaml' and '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.yaml' and '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.yaml' and '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.yaml' and '/src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.yaml' and '/src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.yaml' and '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.yaml' and '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g9icvp0leT.data.yaml' and '/src/inspector/fuzzerLogFile-0-g9icvp0leT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data.yaml' and '/src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.yaml' and '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.yaml' and '/src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data.yaml' and '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RRKopi1iYC.data.yaml' and '/src/inspector/fuzzerLogFile-0-RRKopi1iYC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.yaml' and '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.yaml' and '/src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.yaml' and '/src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.yaml' and '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data.yaml' and '/src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.yaml' and '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.yaml' and '/src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.yaml' and '/src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-By0FdMchah.data.debug_info' and '/src/inspector/fuzzerLogFile-0-By0FdMchah.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JD59itvoZT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JD59itvoZT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_info' and '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JD59itvoZT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JD59itvoZT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2FxlKES4kP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2FxlKES4kP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g9icvp0leT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g9icvp0leT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-heeGxYwafZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-heeGxYwafZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DBusP62DEI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DBusP62DEI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2smeX66qTC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2smeX66qTC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dC5etbLiYU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dC5etbLiYU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eNE4PstEBb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eNE4PstEBb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kTHmbahmew.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kTHmbahmew.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g9icvp0leT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g9icvp0leT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DBusP62DEI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DBusP62DEI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uz6N48YTR1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uz6N48YTR1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-81L3zsWdue.data.debug_info' and '/src/inspector/fuzzerLogFile-0-81L3zsWdue.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EerTjPYs4i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EerTjPYs4i.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_info' and '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_info' and '/src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-weMiWlLrE3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-weMiWlLrE3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2FxlKES4kP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2FxlKES4kP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-By0FdMchah.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-By0FdMchah.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-weMiWlLrE3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-weMiWlLrE3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d56frqGxC2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-d56frqGxC2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_info' and '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IveS1K7SDE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IveS1K7SDE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d56frqGxC2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-d56frqGxC2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-35HSf68jgR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-35HSf68jgR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-81L3zsWdue.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-81L3zsWdue.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IveS1K7SDE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IveS1K7SDE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_info' and '/src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RRKopi1iYC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RRKopi1iYC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hQbnPowXuv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hQbnPowXuv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kTHmbahmew.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kTHmbahmew.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.834 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.836 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.837 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.840 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.841 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.842 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.843 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.844 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.845 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.846 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.876 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nhhe9jHFtF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.907 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LvwNVZxR6R
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.937 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iv1NfPPTiY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.966 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-haPhw54Qff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.995 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TVuuW5VEv2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.025 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VxoV87qp4r
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.053 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-q7uJZukaDE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.082 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SmSGaMG9X1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8qicBZRxxQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.139 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Bg7FN7zYKd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.168 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-v5OLICj8SA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.197 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tN2fP4TLTR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.225 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wpzOXddp0P
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.255 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8f7VHJjll6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2Ae797jR4m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.315 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1XDQOJKDPG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.344 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uwoL3bgkW3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.373 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HfROOzWqcd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.402 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eNE4PstEBb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.431 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kRgpZtE7ED
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.460 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W2zQmEwFGu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.488 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SF3PVXyeJS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NBzoBHPnpE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.547 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d0o4yKYlen
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.576 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1LiGuOdB70
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.604 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zOr8meCoIb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.633 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7j1cGHXo9e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.662 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-c19XVAulCD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.690 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4v7TlpJ1Lu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.720 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Xz294m29pJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.750 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pk7YU99dI2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.781 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B5MlBkvm84
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PBnA3nw6wg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.840 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oJ67GNJKks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.869 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Snx78iu7fN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.898 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GadXbyB9oa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.927 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4uLSjRrcHO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.955 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0UWRTyGZXX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.984 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L4BcONGpDD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.012 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QcsLCVtLVW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.041 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pBlAVT8jTl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.069 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-weMiWlLrE3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.098 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T5Ad37tszN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.126 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1nqgCaRPhZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.154 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C7j7MQ4cmW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.183 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-utGDNJoqFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.212 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S8nx5WqhO3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.242 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uS1wZ2DaYx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.271 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Dj9AendrBv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.302 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qQ9LWSOt9E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.331 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T38XM5vhwI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.361 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2smeX66qTC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.390 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KDvqPnvwrM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.419 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wTzp3GbiKO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.448 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JD59itvoZT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.477 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vAxG76BuyU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.507 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pyHKvPQnzN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.536 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e2NnPiTrna
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.566 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SJIK20HOMv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.596 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mZIQ4siCZ6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.625 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Jx4LqfBXtV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.653 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZblaD13XZQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.682 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-j83cLAQIYr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.713 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hQbnPowXuv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.742 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dzeeBVi5Vi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.772 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fZdpnhtQcf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.801 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k4sEZNex0P
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.830 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k5GKno2DNR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.859 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Dgmzb6sDCv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.887 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OF9p7utQ72
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.916 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xMFzLcXe7F
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.945 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TC4EIySOo7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.974 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gU8gFFLUVx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.003 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-By0FdMchah
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G1EKYiT1gU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.061 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CKwi9IIWz2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.090 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-35HSf68jgR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.119 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ePD2wsaS7P
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.148 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QWEgv0nVKy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.177 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TSBrPr7RTr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.206 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Pw85HLRccV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.235 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dDzDv4HkOm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.265 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3wEIONBvpG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.293 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZWQtPBEDye
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.322 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LOHreOlZ3p
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.350 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tjEhEXxc1P
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.379 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4zAxIOPseK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.410 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lWWNzzSEH6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.438 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6vJsfm1hi6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.469 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jP3gWx9UNY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.498 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eTxSEUHrvg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.528 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-P38H0TYqjD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.557 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BHdMFc23Eg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.586 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lgCwiSLmFw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.615 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-H4fewEz2xg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.644 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YAzpKqAgu1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.673 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2bWNb6MjsD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.701 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RhEJegljZ3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.730 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gdiTBQFX3q
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.758 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aMh6Ps8yi5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.787 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RRKopi1iYC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.816 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7BZW8zlxvB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.846 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T21JI9cVmJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.876 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YNM8zUwgPs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.906 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PsnTASCaMK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.936 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3uNvq1oEda
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.966 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FqYWM4Cm3z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.997 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UGnxpv2he6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.028 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tzz6eOv3mL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.058 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gdwIYqXeWI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.088 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-APeGg7v2N1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ps9qmyU5EJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.146 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2dTsYLvNDN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.175 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HxVVqu8OZX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.204 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6hRKoXjMl8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.233 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0VuCCjmytW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.261 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GmoJpHJNO1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.290 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gT0G8HfyUX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.319 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eTdtoBbtcF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.349 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SiQDrcG67x
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.379 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Blx8uvR2NT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.409 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GleatNJFck
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.438 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-81L3zsWdue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.467 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DdwEa5OzNU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.496 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EXKeuRyxTQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.525 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r2CjhHktvP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.554 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Jf4B5pbq59
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.583 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N8z6akAuum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.613 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LQR03VwPg5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.641 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WPSj9gyrOB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.669 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HrViZXzOw8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.698 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lF0gUmdpaO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.726 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T1KUfPfDjs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.754 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-geAiFIoB9k
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.783 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uz6N48YTR1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wRB04qp6FP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.846 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ApvVdPg2m1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.876 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Jwsl0SWQn1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.905 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EbQyki9KNk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.934 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mF75Ce7ZKe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.963 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rUIy5iYESh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.992 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iHvM6oy8WV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.020 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S22u4ezX5c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.048 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-j7KGNH347D
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.076 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IveS1K7SDE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.105 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zQbIgJnOIW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.133 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bNqiVqPMwx
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.161 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-O3vGj9BU6P
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.190 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EerTjPYs4i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.218 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GWFtyaKGt8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.246 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0XnyF3WWmL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.275 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G1qXYg1WzF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PNU1b6a2Qo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.331 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DBusP62DEI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.360 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vxAvznlUdv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9VgCf5KA7C
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.419 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GwSOegeORI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.449 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3EyWE2wFGH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.479 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DL9jfqbgYY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.508 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TDyQhJiNhQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.536 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u4M0IpvU3d
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.565 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FOovC1wm9e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.594 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o0mUvzefZX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.625 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5TWM1kO8wm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.654 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3sWbnxQgRE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.682 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hFiKyLtHYY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.711 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E81bIRfZlM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.740 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EURZz9p0zg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.769 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MPXvTnYPvu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.800 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1gSmfp0aT9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.828 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tGwexWA4Xv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.858 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Of7khbGhhU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.886 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4P3VlJoBGa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.916 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9F1LCUr8Y5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.945 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dyGuphM6Sq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.973 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sc7acpzYKM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.002 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2FxlKES4kP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.030 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y2Uv30cpcQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.060 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WeYpwqtdLv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.089 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qhUNBu3oEU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OVqbRMLiIL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.146 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FT6wB7s1xk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.174 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TN39rfkzq9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.202 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bPlHPh5FgK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.231 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E2uNJMK8tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.260 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1XtPpKhqp5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.290 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5V3zUdL54Y
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.320 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZBsM3I6MY0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.350 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nzdzROEVBQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.379 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZkHoWmgeNX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.409 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hKm2CzXOPA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.438 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5EwtsnG93f
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.467 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GDXy0D94ud
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.495 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kDyfOzMqdu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.524 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ij8mxx6x4u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.555 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rAIUEUcqe3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.584 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oSSxNYmMUb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.615 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pcTsfXcwGf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.646 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q3yw7QVCdg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.676 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1pDyb8JFYB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.705 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-17hlY6VB87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kTHmbahmew
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.764 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dC5etbLiYU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.793 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ztQByrbHI3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.821 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DJJJYMOLtq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.851 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g9icvp0leT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.879 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RWVa5e8zqQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.908 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qOwxv1bUM2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o7QZHTqHWs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U6apT10dcu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.997 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-008OMUnYKl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.028 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-heeGxYwafZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.057 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KsdZVZUsol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.087 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SHIUx0h8ib
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.116 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CNmZalbCcZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.146 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d56frqGxC2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.175 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-onSdktDnNj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.205 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ESYuBNOVPw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.235 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1q5iAjzBcC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.263 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g6HCdIYNsO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.292 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mA0CzLVjo7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.320 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VBFa90vmhr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.349 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7QyE7LCM2O
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.377 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eOajY2tyIf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.406 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S6iAnk2zXb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.434 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4YFwHZSqsk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.464 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mJzmCEu4Ul
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.493 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NvdRyXZ5Sg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.523 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VJ8l46EikF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.552 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AM0CyEIOJF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.581 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3nkgc6qCXz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.714 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A4BsEO7HrH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.744 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UdtqLSxaDH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.773 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IrLtE7vvnm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.802 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U5fpABLBEg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.830 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hKIeOMWpSD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.858 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-urtIqLnIs5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.887 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YB4BjxJA0N
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.888 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-nhhe9jHFtF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-LvwNVZxR6R'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-iv1NfPPTiY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-haPhw54Qff'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-TVuuW5VEv2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-VxoV87qp4r'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-q7uJZukaDE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-SmSGaMG9X1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-8qicBZRxxQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Bg7FN7zYKd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-v5OLICj8SA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-tN2fP4TLTR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wpzOXddp0P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-8f7VHJjll6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-2Ae797jR4m'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1XDQOJKDPG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-uwoL3bgkW3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-HfROOzWqcd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-eNE4PstEBb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-kRgpZtE7ED'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-W2zQmEwFGu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-SF3PVXyeJS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-NBzoBHPnpE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-d0o4yKYlen'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1LiGuOdB70'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zOr8meCoIb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-7j1cGHXo9e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-c19XVAulCD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4v7TlpJ1Lu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Xz294m29pJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-pk7YU99dI2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-B5MlBkvm84'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-PBnA3nw6wg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-oJ67GNJKks'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Snx78iu7fN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GadXbyB9oa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4uLSjRrcHO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-0UWRTyGZXX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-L4BcONGpDD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-QcsLCVtLVW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pBlAVT8jTl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-weMiWlLrE3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-T5Ad37tszN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1nqgCaRPhZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-C7j7MQ4cmW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-utGDNJoqFD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-S8nx5WqhO3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-uS1wZ2DaYx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Dj9AendrBv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-qQ9LWSOt9E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-T38XM5vhwI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-2smeX66qTC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KDvqPnvwrM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wTzp3GbiKO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-JD59itvoZT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-vAxG76BuyU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-pyHKvPQnzN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-e2NnPiTrna'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-SJIK20HOMv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mZIQ4siCZ6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Jx4LqfBXtV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ZblaD13XZQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-j83cLAQIYr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-hQbnPowXuv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-dzeeBVi5Vi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-fZdpnhtQcf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-k4sEZNex0P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-k5GKno2DNR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Dgmzb6sDCv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-OF9p7utQ72'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-xMFzLcXe7F'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-TC4EIySOo7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gU8gFFLUVx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-By0FdMchah'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-G1EKYiT1gU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-CKwi9IIWz2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-35HSf68jgR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ePD2wsaS7P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-QWEgv0nVKy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-TSBrPr7RTr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Pw85HLRccV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-dDzDv4HkOm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-3wEIONBvpG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZWQtPBEDye'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-LOHreOlZ3p'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-tjEhEXxc1P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-4zAxIOPseK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-lWWNzzSEH6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6vJsfm1hi6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-jP3gWx9UNY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-eTxSEUHrvg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-P38H0TYqjD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-BHdMFc23Eg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-lgCwiSLmFw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-H4fewEz2xg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YAzpKqAgu1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-2bWNb6MjsD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-RhEJegljZ3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gdiTBQFX3q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-aMh6Ps8yi5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-RRKopi1iYC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-7BZW8zlxvB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-T21JI9cVmJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YNM8zUwgPs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-PsnTASCaMK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-3uNvq1oEda'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-FqYWM4Cm3z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UGnxpv2he6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-tzz6eOv3mL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gdwIYqXeWI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-APeGg7v2N1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Ps9qmyU5EJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-2dTsYLvNDN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-HxVVqu8OZX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6hRKoXjMl8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-0VuCCjmytW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GmoJpHJNO1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gT0G8HfyUX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-eTdtoBbtcF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-SiQDrcG67x'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Blx8uvR2NT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GleatNJFck'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-81L3zsWdue'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-DdwEa5OzNU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-EXKeuRyxTQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-r2CjhHktvP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Jf4B5pbq59'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-N8z6akAuum'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-LQR03VwPg5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WPSj9gyrOB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-HrViZXzOw8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-lF0gUmdpaO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-T1KUfPfDjs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-geAiFIoB9k'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-uz6N48YTR1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-wRB04qp6FP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ApvVdPg2m1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Jwsl0SWQn1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-EbQyki9KNk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mF75Ce7ZKe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rUIy5iYESh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-iHvM6oy8WV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-S22u4ezX5c'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-j7KGNH347D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-IveS1K7SDE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zQbIgJnOIW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bNqiVqPMwx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-O3vGj9BU6P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-EerTjPYs4i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GWFtyaKGt8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-0XnyF3WWmL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-G1qXYg1WzF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-PNU1b6a2Qo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-DBusP62DEI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-vxAvznlUdv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-9VgCf5KA7C'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GwSOegeORI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-3EyWE2wFGH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-DL9jfqbgYY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-TDyQhJiNhQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-u4M0IpvU3d'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-FOovC1wm9e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-o0mUvzefZX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-5TWM1kO8wm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-3sWbnxQgRE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hFiKyLtHYY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-E81bIRfZlM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-EURZz9p0zg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-MPXvTnYPvu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1gSmfp0aT9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-tGwexWA4Xv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Of7khbGhhU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-4P3VlJoBGa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-9F1LCUr8Y5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dyGuphM6Sq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sc7acpzYKM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-2FxlKES4kP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Y2Uv30cpcQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WeYpwqtdLv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qhUNBu3oEU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-OVqbRMLiIL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-FT6wB7s1xk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-TN39rfkzq9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bPlHPh5FgK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-E2uNJMK8tb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1XtPpKhqp5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-5V3zUdL54Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZBsM3I6MY0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-nzdzROEVBQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZkHoWmgeNX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hKm2CzXOPA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5EwtsnG93f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-GDXy0D94ud'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-kDyfOzMqdu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Ij8mxx6x4u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-rAIUEUcqe3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-oSSxNYmMUb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-pcTsfXcwGf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Q3yw7QVCdg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1pDyb8JFYB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-17hlY6VB87'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-kTHmbahmew'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dC5etbLiYU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ztQByrbHI3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-DJJJYMOLtq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-g9icvp0leT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-RWVa5e8zqQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-qOwxv1bUM2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-o7QZHTqHWs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-U6apT10dcu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-008OMUnYKl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-heeGxYwafZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KsdZVZUsol'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-SHIUx0h8ib'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-CNmZalbCcZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-d56frqGxC2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-onSdktDnNj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ESYuBNOVPw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-1q5iAjzBcC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-g6HCdIYNsO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mA0CzLVjo7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-VBFa90vmhr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-7QyE7LCM2O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-eOajY2tyIf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-S6iAnk2zXb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-4YFwHZSqsk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mJzmCEu4Ul'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-NvdRyXZ5Sg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-VJ8l46EikF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-AM0CyEIOJF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-3nkgc6qCXz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-A4BsEO7HrH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UdtqLSxaDH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-IrLtE7vvnm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-U5fpABLBEg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-hKIeOMWpSD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-urtIqLnIs5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-YB4BjxJA0N'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.916 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.080 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.080 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.080 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.080 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.090 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.090 INFO data_loader - load_all_profiles: - found 238 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.110 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-utGDNJoqFD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-utGDNJoqFD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k4sEZNex0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k4sEZNex0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.080 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.096 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.107 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.109 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.130 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.145 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-heeGxYwafZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-heeGxYwafZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.237 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.326 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xz294m29pJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.327 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xz294m29pJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.344 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.344 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.106 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.184 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-onSdktDnNj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-onSdktDnNj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-geAiFIoB9k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.249 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-geAiFIoB9k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.251 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.254 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.261 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.427 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.427 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EerTjPYs4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.428 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EerTjPYs4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.133 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.194 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.280 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.315 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.358 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.414 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.510 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8f7VHJjll6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8f7VHJjll6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.178 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.209 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.222 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-APeGg7v2N1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-APeGg7v2N1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.498 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.509 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.575 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SJIK20HOMv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SJIK20HOMv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.594 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OF9p7utQ72.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OF9p7utQ72.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.924 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HfROOzWqcd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HfROOzWqcd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.416 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.472 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N8z6akAuum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N8z6akAuum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IveS1K7SDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IveS1K7SDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.573 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.599 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.894 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.924 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.024 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JD59itvoZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.024 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JD59itvoZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j83cLAQIYr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j83cLAQIYr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.452 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.487 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.591 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.940 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.952 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.985 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.357 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c19XVAulCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-c19XVAulCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.476 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.519 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.527 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.558 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.623 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r2CjhHktvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-r2CjhHktvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.311 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.323 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.336 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.356 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.399 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.400 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e2NnPiTrna.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.419 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e2NnPiTrna.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.493 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.530 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.539 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.578 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.889 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.965 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.347 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.379 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.430 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L4BcONGpDD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L4BcONGpDD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.816 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.857 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.859 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.875 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:20.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.369 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.410 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.417 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.453 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Pw85HLRccV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Pw85HLRccV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wpzOXddp0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wpzOXddp0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.867 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.912 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.932 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:21.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.000 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-By0FdMchah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-By0FdMchah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.504 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.552 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.563 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U5fpABLBEg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-U5fpABLBEg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.595 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T38XM5vhwI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.639 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T38XM5vhwI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.657 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.884 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.921 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.951 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.976 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VBFa90vmhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.977 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VBFa90vmhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:22.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.582 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.593 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HrViZXzOw8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HrViZXzOw8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.830 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.830 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.907 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.933 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GadXbyB9oa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.995 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GadXbyB9oa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:23.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.720 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.751 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.763 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.787 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.811 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.831 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vxAvznlUdv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vxAvznlUdv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2smeX66qTC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2smeX66qTC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-urtIqLnIs5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-urtIqLnIs5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.920 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.961 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:24.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.729 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.762 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.810 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haPhw54Qff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haPhw54Qff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.817 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.932 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.969 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.686 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.749 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UGnxpv2he6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UGnxpv2he6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k5GKno2DNR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k5GKno2DNR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hQbnPowXuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.796 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hQbnPowXuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:26.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.634 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.693 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.722 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q7uJZukaDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q7uJZukaDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.728 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.735 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.780 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.796 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.817 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.835 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j7KGNH347D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j7KGNH347D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GDXy0D94ud.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GDXy0D94ud.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:27.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.728 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.756 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5EwtsnG93f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5EwtsnG93f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.848 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.866 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.869 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.897 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TC4EIySOo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.897 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TC4EIySOo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.976 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:28.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.779 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.805 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.855 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.894 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:29.955 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3uNvq1oEda.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3uNvq1oEda.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d0o4yKYlen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.257 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d0o4yKYlen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.114 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.123 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.158 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.164 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.193 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VJ8l46EikF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VJ8l46EikF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.203 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.223 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dj9AendrBv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dj9AendrBv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.224 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.231 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.262 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.263 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.300 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.323 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wRB04qp6FP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.361 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wRB04qp6FP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:31.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.184 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.228 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.260 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.275 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E81bIRfZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E81bIRfZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.276 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.282 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.317 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.368 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SiQDrcG67x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SiQDrcG67x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:32.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.265 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.291 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.321 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.360 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.367 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.380 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.430 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:33.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.308 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.352 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ztQByrbHI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ztQByrbHI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.838 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3wEIONBvpG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3wEIONBvpG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.839 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.891 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.892 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.892 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.892 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:34.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.705 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.732 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.816 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DBusP62DEI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DBusP62DEI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.832 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.838 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.839 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.906 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:35.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.704 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.798 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.834 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.857 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.880 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vAxG76BuyU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vAxG76BuyU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.911 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.956 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.960 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uz6N48YTR1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.978 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uz6N48YTR1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.978 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2Ae797jR4m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.016 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2Ae797jR4m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.759 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.808 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.850 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.864 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.871 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.932 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.957 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2FxlKES4kP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2FxlKES4kP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:37.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.057 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.057 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.760 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.829 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.860 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.874 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.919 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:38.989 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:39.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Of7khbGhhU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Of7khbGhhU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eOajY2tyIf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eOajY2tyIf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:40.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.488 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.525 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.534 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.547 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.566 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.570 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GleatNJFck.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GleatNJFck.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.576 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U6apT10dcu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-U6apT10dcu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-17hlY6VB87.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.650 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-17hlY6VB87.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LQR03VwPg5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.669 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LQR03VwPg5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.670 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.687 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.687 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FOovC1wm9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FOovC1wm9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.542 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.566 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.593 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.600 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.608 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.644 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.645 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.645 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.662 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.681 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.699 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.753 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pk7YU99dI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pk7YU99dI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:42.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.530 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.559 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.625 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.635 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.647 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.656 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.689 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.694 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oJ67GNJKks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oJ67GNJKks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:43.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.542 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.575 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zOr8meCoIb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zOr8meCoIb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.647 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eNE4PstEBb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eNE4PstEBb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.665 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.670 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.712 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:44.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.602 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.624 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.674 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.732 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.738 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:45.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-008OMUnYKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.898 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-008OMUnYKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.898 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d56frqGxC2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d56frqGxC2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kTHmbahmew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kTHmbahmew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EbQyki9KNk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EbQyki9KNk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.973 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:46.973 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.804 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.830 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.851 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0VuCCjmytW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.891 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0VuCCjmytW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.929 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.940 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dC5etbLiYU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dC5etbLiYU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.008 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S22u4ezX5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S22u4ezX5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.842 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.866 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.938 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.950 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.953 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v5OLICj8SA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-v5OLICj8SA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:48.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1LiGuOdB70.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1LiGuOdB70.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.031 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GwSOegeORI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GwSOegeORI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.908 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.932 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.991 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T5Ad37tszN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.996 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T5Ad37tszN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:49.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.018 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.058 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.067 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.119 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.183 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.184 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:50.979 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.033 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.057 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-81L3zsWdue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.072 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-81L3zsWdue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.072 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.074 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.117 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EURZz9p0zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EURZz9p0zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.135 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-35HSf68jgR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.160 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-35HSf68jgR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TN39rfkzq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TN39rfkzq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:51.234 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.010 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.028 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.106 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.109 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-weMiWlLrE3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-weMiWlLrE3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.142 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.174 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4zAxIOPseK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4zAxIOPseK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VxoV87qp4r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VxoV87qp4r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:52.234 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.039 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.057 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.157 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.160 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.170 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.217 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KsdZVZUsol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KsdZVZUsol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Snx78iu7fN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Snx78iu7fN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PsnTASCaMK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.878 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PsnTASCaMK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.763 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.795 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.806 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.859 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.861 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.865 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.890 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H4fewEz2xg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-H4fewEz2xg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P38H0TYqjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P38H0TYqjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TSBrPr7RTr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TSBrPr7RTr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.794 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.829 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.847 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.881 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.882 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.882 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.904 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.931 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.937 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rUIy5iYESh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.995 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rUIy5iYESh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:56.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.834 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.890 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.918 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.921 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RhEJegljZ3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.921 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RhEJegljZ3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.976 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B5MlBkvm84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-B5MlBkvm84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.988 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:57.993 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.016 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.016 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.017 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RRKopi1iYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.079 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RRKopi1iYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.098 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.841 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.883 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.910 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.930 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.930 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.943 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:58.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.050 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g9icvp0leT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.053 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g9icvp0leT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.103 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.140 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.889 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.939 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.965 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o0mUvzefZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o0mUvzefZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.018 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.064 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sc7acpzYKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sc7acpzYKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.099 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.152 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.937 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.959 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:00.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.001 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.042 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:01.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.019 INFO analysis - load_data_files: Found 238 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.033 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.033 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eTdtoBbtcF.data with fuzzerLogFile-0-eTdtoBbtcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.034 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k4sEZNex0P.data with fuzzerLogFile-0-k4sEZNex0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.034 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-utGDNJoqFD.data with fuzzerLogFile-0-utGDNJoqFD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.034 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xMFzLcXe7F.data with fuzzerLogFile-0-xMFzLcXe7F.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.035 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4uLSjRrcHO.data with fuzzerLogFile-0-4uLSjRrcHO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.035 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0UWRTyGZXX.data with fuzzerLogFile-0-0UWRTyGZXX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.036 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-heeGxYwafZ.data with fuzzerLogFile-0-heeGxYwafZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.036 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ePD2wsaS7P.data with fuzzerLogFile-0-ePD2wsaS7P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.036 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dzeeBVi5Vi.data with fuzzerLogFile-0-dzeeBVi5Vi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.037 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3nkgc6qCXz.data with fuzzerLogFile-0-3nkgc6qCXz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.037 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Xz294m29pJ.data with fuzzerLogFile-0-Xz294m29pJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.037 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZWQtPBEDye.data with fuzzerLogFile-0-ZWQtPBEDye.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.037 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-onSdktDnNj.data with fuzzerLogFile-0-onSdktDnNj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.037 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-geAiFIoB9k.data with fuzzerLogFile-0-geAiFIoB9k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.038 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mF75Ce7ZKe.data with fuzzerLogFile-0-mF75Ce7ZKe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.038 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E2uNJMK8tb.data with fuzzerLogFile-0-E2uNJMK8tb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.038 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EerTjPYs4i.data with fuzzerLogFile-0-EerTjPYs4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.038 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CKwi9IIWz2.data with fuzzerLogFile-0-CKwi9IIWz2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WeYpwqtdLv.data with fuzzerLogFile-0-WeYpwqtdLv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7QyE7LCM2O.data with fuzzerLogFile-0-7QyE7LCM2O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T1KUfPfDjs.data with fuzzerLogFile-0-T1KUfPfDjs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.039 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FT6wB7s1xk.data with fuzzerLogFile-0-FT6wB7s1xk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hKIeOMWpSD.data with fuzzerLogFile-0-hKIeOMWpSD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8f7VHJjll6.data with fuzzerLogFile-0-8f7VHJjll6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-APeGg7v2N1.data with fuzzerLogFile-0-APeGg7v2N1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3sWbnxQgRE.data with fuzzerLogFile-0-3sWbnxQgRE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SJIK20HOMv.data with fuzzerLogFile-0-SJIK20HOMv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OF9p7utQ72.data with fuzzerLogFile-0-OF9p7utQ72.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uS1wZ2DaYx.data with fuzzerLogFile-0-uS1wZ2DaYx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HfROOzWqcd.data with fuzzerLogFile-0-HfROOzWqcd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N8z6akAuum.data with fuzzerLogFile-0-N8z6akAuum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IveS1K7SDE.data with fuzzerLogFile-0-IveS1K7SDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qOwxv1bUM2.data with fuzzerLogFile-0-qOwxv1bUM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YB4BjxJA0N.data with fuzzerLogFile-0-YB4BjxJA0N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JD59itvoZT.data with fuzzerLogFile-0-JD59itvoZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.043 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-j83cLAQIYr.data with fuzzerLogFile-0-j83cLAQIYr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.043 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Jx4LqfBXtV.data with fuzzerLogFile-0-Jx4LqfBXtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.043 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HxVVqu8OZX.data with fuzzerLogFile-0-HxVVqu8OZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.044 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1gSmfp0aT9.data with fuzzerLogFile-0-1gSmfp0aT9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.044 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-c19XVAulCD.data with fuzzerLogFile-0-c19XVAulCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.044 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qQ9LWSOt9E.data with fuzzerLogFile-0-qQ9LWSOt9E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.045 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZBsM3I6MY0.data with fuzzerLogFile-0-ZBsM3I6MY0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.045 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r2CjhHktvP.data with fuzzerLogFile-0-r2CjhHktvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.045 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4YFwHZSqsk.data with fuzzerLogFile-0-4YFwHZSqsk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.046 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GWFtyaKGt8.data with fuzzerLogFile-0-GWFtyaKGt8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.046 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GmoJpHJNO1.data with fuzzerLogFile-0-GmoJpHJNO1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.046 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e2NnPiTrna.data with fuzzerLogFile-0-e2NnPiTrna.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.046 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rAIUEUcqe3.data with fuzzerLogFile-0-rAIUEUcqe3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.047 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6vJsfm1hi6.data with fuzzerLogFile-0-6vJsfm1hi6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.047 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T21JI9cVmJ.data with fuzzerLogFile-0-T21JI9cVmJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.047 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g6HCdIYNsO.data with fuzzerLogFile-0-g6HCdIYNsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.047 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L4BcONGpDD.data with fuzzerLogFile-0-L4BcONGpDD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.047 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZblaD13XZQ.data with fuzzerLogFile-0-ZblaD13XZQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.048 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ij8mxx6x4u.data with fuzzerLogFile-0-Ij8mxx6x4u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.048 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PNU1b6a2Qo.data with fuzzerLogFile-0-PNU1b6a2Qo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.048 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eTxSEUHrvg.data with fuzzerLogFile-0-eTxSEUHrvg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.048 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2dTsYLvNDN.data with fuzzerLogFile-0-2dTsYLvNDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.049 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wpzOXddp0P.data with fuzzerLogFile-0-wpzOXddp0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.049 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Pw85HLRccV.data with fuzzerLogFile-0-Pw85HLRccV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.049 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YNM8zUwgPs.data with fuzzerLogFile-0-YNM8zUwgPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.049 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1q5iAjzBcC.data with fuzzerLogFile-0-1q5iAjzBcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.050 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-By0FdMchah.data with fuzzerLogFile-0-By0FdMchah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.050 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U5fpABLBEg.data with fuzzerLogFile-0-U5fpABLBEg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.050 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pyHKvPQnzN.data with fuzzerLogFile-0-pyHKvPQnzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.051 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T38XM5vhwI.data with fuzzerLogFile-0-T38XM5vhwI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.051 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VBFa90vmhr.data with fuzzerLogFile-0-VBFa90vmhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.051 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tzz6eOv3mL.data with fuzzerLogFile-0-tzz6eOv3mL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.051 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HrViZXzOw8.data with fuzzerLogFile-0-HrViZXzOw8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W2zQmEwFGu.data with fuzzerLogFile-0-W2zQmEwFGu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gU8gFFLUVx.data with fuzzerLogFile-0-gU8gFFLUVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tGwexWA4Xv.data with fuzzerLogFile-0-tGwexWA4Xv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GadXbyB9oa.data with fuzzerLogFile-0-GadXbyB9oa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QcsLCVtLVW.data with fuzzerLogFile-0-QcsLCVtLVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.053 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RWVa5e8zqQ.data with fuzzerLogFile-0-RWVa5e8zqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.053 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vxAvznlUdv.data with fuzzerLogFile-0-vxAvznlUdv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.053 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-urtIqLnIs5.data with fuzzerLogFile-0-urtIqLnIs5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.053 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2smeX66qTC.data with fuzzerLogFile-0-2smeX66qTC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.054 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DJJJYMOLtq.data with fuzzerLogFile-0-DJJJYMOLtq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.054 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mJzmCEu4Ul.data with fuzzerLogFile-0-mJzmCEu4Ul.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.054 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-haPhw54Qff.data with fuzzerLogFile-0-haPhw54Qff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.054 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2bWNb6MjsD.data with fuzzerLogFile-0-2bWNb6MjsD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.055 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6hRKoXjMl8.data with fuzzerLogFile-0-6hRKoXjMl8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.055 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UGnxpv2he6.data with fuzzerLogFile-0-UGnxpv2he6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.056 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k5GKno2DNR.data with fuzzerLogFile-0-k5GKno2DNR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.056 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hQbnPowXuv.data with fuzzerLogFile-0-hQbnPowXuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.056 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nzdzROEVBQ.data with fuzzerLogFile-0-nzdzROEVBQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.056 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-q7uJZukaDE.data with fuzzerLogFile-0-q7uJZukaDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9F1LCUr8Y5.data with fuzzerLogFile-0-9F1LCUr8Y5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gT0G8HfyUX.data with fuzzerLogFile-0-gT0G8HfyUX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-j7KGNH347D.data with fuzzerLogFile-0-j7KGNH347D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OVqbRMLiIL.data with fuzzerLogFile-0-OVqbRMLiIL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GDXy0D94ud.data with fuzzerLogFile-0-GDXy0D94ud.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TC4EIySOo7.data with fuzzerLogFile-0-TC4EIySOo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jP3gWx9UNY.data with fuzzerLogFile-0-jP3gWx9UNY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5EwtsnG93f.data with fuzzerLogFile-0-5EwtsnG93f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DL9jfqbgYY.data with fuzzerLogFile-0-DL9jfqbgYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Jwsl0SWQn1.data with fuzzerLogFile-0-Jwsl0SWQn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gdiTBQFX3q.data with fuzzerLogFile-0-gdiTBQFX3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3uNvq1oEda.data with fuzzerLogFile-0-3uNvq1oEda.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.060 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lgCwiSLmFw.data with fuzzerLogFile-0-lgCwiSLmFw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bPlHPh5FgK.data with fuzzerLogFile-0-bPlHPh5FgK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d0o4yKYlen.data with fuzzerLogFile-0-d0o4yKYlen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.061 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wTzp3GbiKO.data with fuzzerLogFile-0-wTzp3GbiKO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.062 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VJ8l46EikF.data with fuzzerLogFile-0-VJ8l46EikF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.062 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Dj9AendrBv.data with fuzzerLogFile-0-Dj9AendrBv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.062 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A4BsEO7HrH.data with fuzzerLogFile-0-A4BsEO7HrH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.063 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0XnyF3WWmL.data with fuzzerLogFile-0-0XnyF3WWmL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.063 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EXKeuRyxTQ.data with fuzzerLogFile-0-EXKeuRyxTQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.063 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wRB04qp6FP.data with fuzzerLogFile-0-wRB04qp6FP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.063 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E81bIRfZlM.data with fuzzerLogFile-0-E81bIRfZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.064 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S8nx5WqhO3.data with fuzzerLogFile-0-S8nx5WqhO3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.064 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Blx8uvR2NT.data with fuzzerLogFile-0-Blx8uvR2NT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.064 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SiQDrcG67x.data with fuzzerLogFile-0-SiQDrcG67x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.064 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IrLtE7vvnm.data with fuzzerLogFile-0-IrLtE7vvnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.065 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o7QZHTqHWs.data with fuzzerLogFile-0-o7QZHTqHWs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.065 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uwoL3bgkW3.data with fuzzerLogFile-0-uwoL3bgkW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.065 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tjEhEXxc1P.data with fuzzerLogFile-0-tjEhEXxc1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.065 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ztQByrbHI3.data with fuzzerLogFile-0-ztQByrbHI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.065 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3wEIONBvpG.data with fuzzerLogFile-0-3wEIONBvpG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.066 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Dgmzb6sDCv.data with fuzzerLogFile-0-Dgmzb6sDCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.066 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4P3VlJoBGa.data with fuzzerLogFile-0-4P3VlJoBGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.066 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1nqgCaRPhZ.data with fuzzerLogFile-0-1nqgCaRPhZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.067 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oSSxNYmMUb.data with fuzzerLogFile-0-oSSxNYmMUb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.067 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DBusP62DEI.data with fuzzerLogFile-0-DBusP62DEI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.067 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u4M0IpvU3d.data with fuzzerLogFile-0-u4M0IpvU3d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.067 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TVuuW5VEv2.data with fuzzerLogFile-0-TVuuW5VEv2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.068 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YAzpKqAgu1.data with fuzzerLogFile-0-YAzpKqAgu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.068 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SmSGaMG9X1.data with fuzzerLogFile-0-SmSGaMG9X1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.068 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5V3zUdL54Y.data with fuzzerLogFile-0-5V3zUdL54Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.068 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vAxG76BuyU.data with fuzzerLogFile-0-vAxG76BuyU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.069 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1pDyb8JFYB.data with fuzzerLogFile-0-1pDyb8JFYB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.069 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fZdpnhtQcf.data with fuzzerLogFile-0-fZdpnhtQcf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.069 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uz6N48YTR1.data with fuzzerLogFile-0-uz6N48YTR1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.069 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2Ae797jR4m.data with fuzzerLogFile-0-2Ae797jR4m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.070 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UdtqLSxaDH.data with fuzzerLogFile-0-UdtqLSxaDH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.070 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3EyWE2wFGH.data with fuzzerLogFile-0-3EyWE2wFGH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.070 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2FxlKES4kP.data with fuzzerLogFile-0-2FxlKES4kP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.070 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8qicBZRxxQ.data with fuzzerLogFile-0-8qicBZRxxQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.070 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pBlAVT8jTl.data with fuzzerLogFile-0-pBlAVT8jTl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.071 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kDyfOzMqdu.data with fuzzerLogFile-0-kDyfOzMqdu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.071 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mZIQ4siCZ6.data with fuzzerLogFile-0-mZIQ4siCZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.071 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Of7khbGhhU.data with fuzzerLogFile-0-Of7khbGhhU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.072 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DdwEa5OzNU.data with fuzzerLogFile-0-DdwEa5OzNU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.072 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eOajY2tyIf.data with fuzzerLogFile-0-eOajY2tyIf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.072 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iHvM6oy8WV.data with fuzzerLogFile-0-iHvM6oy8WV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.072 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TDyQhJiNhQ.data with fuzzerLogFile-0-TDyQhJiNhQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.072 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GleatNJFck.data with fuzzerLogFile-0-GleatNJFck.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.073 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U6apT10dcu.data with fuzzerLogFile-0-U6apT10dcu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.073 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-17hlY6VB87.data with fuzzerLogFile-0-17hlY6VB87.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.073 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LQR03VwPg5.data with fuzzerLogFile-0-LQR03VwPg5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.074 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S6iAnk2zXb.data with fuzzerLogFile-0-S6iAnk2zXb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.074 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FOovC1wm9e.data with fuzzerLogFile-0-FOovC1wm9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.074 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q3yw7QVCdg.data with fuzzerLogFile-0-Q3yw7QVCdg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.074 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nhhe9jHFtF.data with fuzzerLogFile-0-nhhe9jHFtF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.075 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MPXvTnYPvu.data with fuzzerLogFile-0-MPXvTnYPvu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.075 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5TWM1kO8wm.data with fuzzerLogFile-0-5TWM1kO8wm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.075 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bNqiVqPMwx.data with fuzzerLogFile-0-bNqiVqPMwx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.076 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pk7YU99dI2.data with fuzzerLogFile-0-pk7YU99dI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.076 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AM0CyEIOJF.data with fuzzerLogFile-0-AM0CyEIOJF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.076 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7BZW8zlxvB.data with fuzzerLogFile-0-7BZW8zlxvB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.077 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SHIUx0h8ib.data with fuzzerLogFile-0-SHIUx0h8ib.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.077 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oJ67GNJKks.data with fuzzerLogFile-0-oJ67GNJKks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.077 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QWEgv0nVKy.data with fuzzerLogFile-0-QWEgv0nVKy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.078 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CNmZalbCcZ.data with fuzzerLogFile-0-CNmZalbCcZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.078 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zOr8meCoIb.data with fuzzerLogFile-0-zOr8meCoIb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.078 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WPSj9gyrOB.data with fuzzerLogFile-0-WPSj9gyrOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lF0gUmdpaO.data with fuzzerLogFile-0-lF0gUmdpaO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eNE4PstEBb.data with fuzzerLogFile-0-eNE4PstEBb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C7j7MQ4cmW.data with fuzzerLogFile-0-C7j7MQ4cmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LOHreOlZ3p.data with fuzzerLogFile-0-LOHreOlZ3p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.079 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-008OMUnYKl.data with fuzzerLogFile-0-008OMUnYKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.080 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d56frqGxC2.data with fuzzerLogFile-0-d56frqGxC2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.080 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kTHmbahmew.data with fuzzerLogFile-0-kTHmbahmew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.080 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SF3PVXyeJS.data with fuzzerLogFile-0-SF3PVXyeJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.081 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EbQyki9KNk.data with fuzzerLogFile-0-EbQyki9KNk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.081 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0VuCCjmytW.data with fuzzerLogFile-0-0VuCCjmytW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.081 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G1EKYiT1gU.data with fuzzerLogFile-0-G1EKYiT1gU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.081 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1XDQOJKDPG.data with fuzzerLogFile-0-1XDQOJKDPG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.082 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4v7TlpJ1Lu.data with fuzzerLogFile-0-4v7TlpJ1Lu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.082 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dC5etbLiYU.data with fuzzerLogFile-0-dC5etbLiYU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.082 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S22u4ezX5c.data with fuzzerLogFile-0-S22u4ezX5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.083 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ps9qmyU5EJ.data with fuzzerLogFile-0-Ps9qmyU5EJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.083 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-v5OLICj8SA.data with fuzzerLogFile-0-v5OLICj8SA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.083 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1LiGuOdB70.data with fuzzerLogFile-0-1LiGuOdB70.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.083 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Jf4B5pbq59.data with fuzzerLogFile-0-Jf4B5pbq59.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.084 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GwSOegeORI.data with fuzzerLogFile-0-GwSOegeORI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.084 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kRgpZtE7ED.data with fuzzerLogFile-0-kRgpZtE7ED.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.084 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T5Ad37tszN.data with fuzzerLogFile-0-T5Ad37tszN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.084 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Bg7FN7zYKd.data with fuzzerLogFile-0-Bg7FN7zYKd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.085 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dDzDv4HkOm.data with fuzzerLogFile-0-dDzDv4HkOm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.085 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G1qXYg1WzF.data with fuzzerLogFile-0-G1qXYg1WzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.085 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lWWNzzSEH6.data with fuzzerLogFile-0-lWWNzzSEH6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.086 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pcTsfXcwGf.data with fuzzerLogFile-0-pcTsfXcwGf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.086 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-81L3zsWdue.data with fuzzerLogFile-0-81L3zsWdue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.086 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EURZz9p0zg.data with fuzzerLogFile-0-EURZz9p0zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.086 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-35HSf68jgR.data with fuzzerLogFile-0-35HSf68jgR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.087 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ESYuBNOVPw.data with fuzzerLogFile-0-ESYuBNOVPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.087 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TN39rfkzq9.data with fuzzerLogFile-0-TN39rfkzq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.087 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y2Uv30cpcQ.data with fuzzerLogFile-0-Y2Uv30cpcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.088 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NvdRyXZ5Sg.data with fuzzerLogFile-0-NvdRyXZ5Sg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.088 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BHdMFc23Eg.data with fuzzerLogFile-0-BHdMFc23Eg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.088 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4zAxIOPseK.data with fuzzerLogFile-0-4zAxIOPseK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.088 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-weMiWlLrE3.data with fuzzerLogFile-0-weMiWlLrE3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.088 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VxoV87qp4r.data with fuzzerLogFile-0-VxoV87qp4r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.089 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KsdZVZUsol.data with fuzzerLogFile-0-KsdZVZUsol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.089 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Snx78iu7fN.data with fuzzerLogFile-0-Snx78iu7fN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.089 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PsnTASCaMK.data with fuzzerLogFile-0-PsnTASCaMK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.089 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9VgCf5KA7C.data with fuzzerLogFile-0-9VgCf5KA7C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.090 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gdwIYqXeWI.data with fuzzerLogFile-0-gdwIYqXeWI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.090 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dyGuphM6Sq.data with fuzzerLogFile-0-dyGuphM6Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.090 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FqYWM4Cm3z.data with fuzzerLogFile-0-FqYWM4Cm3z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.090 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ApvVdPg2m1.data with fuzzerLogFile-0-ApvVdPg2m1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.091 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-H4fewEz2xg.data with fuzzerLogFile-0-H4fewEz2xg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.091 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TSBrPr7RTr.data with fuzzerLogFile-0-TSBrPr7RTr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.091 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-P38H0TYqjD.data with fuzzerLogFile-0-P38H0TYqjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.091 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zQbIgJnOIW.data with fuzzerLogFile-0-zQbIgJnOIW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.092 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PBnA3nw6wg.data with fuzzerLogFile-0-PBnA3nw6wg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.092 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hKm2CzXOPA.data with fuzzerLogFile-0-hKm2CzXOPA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.092 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZkHoWmgeNX.data with fuzzerLogFile-0-ZkHoWmgeNX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rUIy5iYESh.data with fuzzerLogFile-0-rUIy5iYESh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NBzoBHPnpE.data with fuzzerLogFile-0-NBzoBHPnpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KDvqPnvwrM.data with fuzzerLogFile-0-KDvqPnvwrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.093 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-O3vGj9BU6P.data with fuzzerLogFile-0-O3vGj9BU6P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RhEJegljZ3.data with fuzzerLogFile-0-RhEJegljZ3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B5MlBkvm84.data with fuzzerLogFile-0-B5MlBkvm84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7j1cGHXo9e.data with fuzzerLogFile-0-7j1cGHXo9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.094 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RRKopi1iYC.data with fuzzerLogFile-0-RRKopi1iYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.095 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tN2fP4TLTR.data with fuzzerLogFile-0-tN2fP4TLTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.095 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hFiKyLtHYY.data with fuzzerLogFile-0-hFiKyLtHYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.095 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mA0CzLVjo7.data with fuzzerLogFile-0-mA0CzLVjo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1XtPpKhqp5.data with fuzzerLogFile-0-1XtPpKhqp5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g9icvp0leT.data with fuzzerLogFile-0-g9icvp0leT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LvwNVZxR6R.data with fuzzerLogFile-0-LvwNVZxR6R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iv1NfPPTiY.data with fuzzerLogFile-0-iv1NfPPTiY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.096 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o0mUvzefZX.data with fuzzerLogFile-0-o0mUvzefZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.097 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qhUNBu3oEU.data with fuzzerLogFile-0-qhUNBu3oEU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.097 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sc7acpzYKM.data with fuzzerLogFile-0-sc7acpzYKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.097 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aMh6Ps8yi5.data with fuzzerLogFile-0-aMh6Ps8yi5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.097 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.097 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.195 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.199 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.200 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.200 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.200 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.210 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.210 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.212 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.212 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.218 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.219 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.234 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.234 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.234 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.241 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.241 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.248 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.249 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.439 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.441 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.441 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.441 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.441 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.441 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.447 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.447 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.447 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.448 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.448 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.449 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.449 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.450 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.450 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.450 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.451 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.451 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.452 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.452 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.456 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.459 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.460 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.460 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.461 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.461 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.465 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.465 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.471 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.471 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.472 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.472 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.472 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.479 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.479 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.543 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.573 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.580 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.580 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.662 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.816 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.816 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.825 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.831 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.831 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.327 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.412 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.412 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.496 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.497 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.498 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.500 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.504 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.507 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.508 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.509 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.518 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.521 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.527 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.528 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.528 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.528 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.528 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.536 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.536 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.536 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.537 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.627 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.650 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.653 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.761 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.768 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.768 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.884 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.894 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.895 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.994 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.018 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.025 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.030 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.134 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.134 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.142 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.147 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.147 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.367 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.370 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.370 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.374 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.374 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.378 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.612 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.612 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.618 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.742 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.744 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.845 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.846 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.847 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.853 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.948 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.949 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.951 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.952 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.957 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.962 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.965 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:30.965 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.090 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.194 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.197 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.204 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.400 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.427 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.430 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.431 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.439 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.439 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.466 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.472 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.477 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.543 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.549 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.632 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.642 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.648 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.649 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.649 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.649 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.651 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.681 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.681 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.695 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.726 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.754 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.754 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.763 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.764 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.774 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.774 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.830 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.847 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.870 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.871 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.877 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.877 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.979 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.008 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.018 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.083 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.083 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.107 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.107 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.111 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.112 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.116 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.117 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.117 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.117 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.117 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.119 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.119 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.149 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.223 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.223 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.227 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.230 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.230 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.256 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.265 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.343 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.344 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.347 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.359 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.382 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.382 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.389 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.390 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.393 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.394 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.424 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.475 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.476 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.500 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.500 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.547 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.392 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.398 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.441 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.457 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.464 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.465 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.471 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.471 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.612 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.632 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.632 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.639 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.640 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.646 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.647 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.700 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.746 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.746 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.746 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.761 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.762 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.771 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.811 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.814 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.815 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.815 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.820 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.822 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.828 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.829 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.829 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.830 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.864 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.006 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.034 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.147 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.149 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.149 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.153 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.158 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.158 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.162 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.164 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.165 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.173 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.191 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.191 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.191 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.192 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.194 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.194 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.203 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.203 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.203 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.210 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.210 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.210 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.230 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.237 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.241 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.359 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.359 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.361 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.361 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.362 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.371 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.389 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.390 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.397 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.448 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.451 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.458 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.502 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.538 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.539 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.549 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.558 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.633 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.638 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.641 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.670 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.679 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.684 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.691 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.726 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.727 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.728 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.750 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.759 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.765 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.764 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.789 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.798 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.803 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.806 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.806 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.837 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.845 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.852 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.877 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.885 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.920 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.927 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.932 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.935 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.983 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.984 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.025 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.025 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.030 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.030 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.058 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.065 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.065 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.112 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.113 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.120 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.120 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.283 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.293 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.294 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.294 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.298 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.303 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.305 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.306 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.358 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.359 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.382 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.390 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.391 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.391 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.400 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.400 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.400 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.429 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.463 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.464 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.472 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.472 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.517 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.517 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.525 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.602 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.610 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.610 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.615 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.616 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.616 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.616 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.616 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.616 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.617 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.617 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.637 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.647 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.653 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.698 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.698 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.721 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.722 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.722 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.726 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.730 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.733 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.741 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.744 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.744 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.779 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.787 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.794 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.835 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.840 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:40.979 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.004 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.004 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.012 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.017 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.018 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.018 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.019 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.018 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.020 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.020 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.045 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.049 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.053 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.055 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.059 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.078 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.083 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.083 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.083 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.083 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.085 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.090 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.093 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.124 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.133 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.138 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.139 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.139 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.176 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.183 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.254 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.255 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadClock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.313 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.346 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.347 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.430 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.430 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.438 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.442 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.443 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.446 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.504 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.512 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.518 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.521 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.548 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.580 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.583 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.591 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.596 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.597 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.599 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.600 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.608 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.611 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.629 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.629 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.629 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.637 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.646 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.681 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.785 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.785 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.794 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.794 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.842 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.858 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.858 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.860 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.868 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.931 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.948 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.948 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.950 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.950 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.957 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.958 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.965 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.966 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.985 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.986 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.986 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.987 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.988 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.989 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.997 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.997 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.003 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.005 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.005 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.005 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.005 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.079 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.079 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.079 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.079 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.090 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.091 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.091 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.098 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.098 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.119 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.134 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.135 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.136 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.184 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.191 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.197 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.313 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.318 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.324 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.326 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.327 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.413 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.413 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.494 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.502 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.502 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.504 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.510 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.510 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.525 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.526 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.528 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.537 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.537 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.543 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.543 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.544 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.544 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.547 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.566 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.573 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.613 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.637 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.642 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.692 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.709 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.709 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.712 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.715 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.801 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.801 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.806 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.808 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.808 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.809 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.833 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.834 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.835 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.836 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.837 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.843 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.845 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.848 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.920 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.921 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.928 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.928 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.932 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.932 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.935 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.946 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.971 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.971 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.973 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.984 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.985 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.008 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.013 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.051 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.055 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.099 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.104 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.106 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.106 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.176 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.178 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.179 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.187 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.190 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.192 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.198 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.200 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.209 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.229 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.230 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.238 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.278 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.313 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.326 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.331 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.346 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.346 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.359 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.359 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.368 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.422 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.428 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.520 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.535 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.536 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.544 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.544 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.544 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.552 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.554 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.572 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.572 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.585 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.649 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.650 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.652 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.660 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.665 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.666 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.696 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.696 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.698 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.704 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.718 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.739 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.748 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.759 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.779 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.781 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.797 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.810 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.812 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.818 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.825 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.826 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.827 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.861 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.862 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.865 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.906 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.914 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.921 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.921 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.923 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.923 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.925 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.946 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.953 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.960 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.013 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.013 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.043 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.045 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.048 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.048 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.049 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.049 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.078 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.080 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.090 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.091 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.117 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.123 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.131 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.131 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.167 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.167 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.173 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.173 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.173 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.177 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.192 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.201 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.205 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.206 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.206 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.206 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.207 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.241 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.241 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.252 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.258 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.281 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.281 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.283 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.290 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.290 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.315 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.323 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.327 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.354 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.382 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.412 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.424 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.449 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.451 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.458 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.500 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.510 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.527 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.530 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.530 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.540 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.541 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.549 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.448 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.471 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.479 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.524 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.525 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.545 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.556 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.556 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.599 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.614 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.629 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.629 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.631 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.638 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.708 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.711 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.734 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.748 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.751 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.759 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.759 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.759 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.760 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.776 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.808 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.809 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.816 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.851 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.878 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.884 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.887 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.909 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.920 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.925 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.929 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.944 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.950 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:02.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.022 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.047 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.052 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.056 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.059 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.059 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.131 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.136 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.137 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.142 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.230 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.231 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.240 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.255 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.273 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.275 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.275 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.275 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.283 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.283 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.291 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.291 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.291 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.342 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.407 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.412 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.487 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.490 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.496 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.496 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.501 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.505 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.539 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.545 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.545 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.547 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.576 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.585 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.592 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.613 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.619 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.651 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.682 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.683 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.693 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.699 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.700 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.700 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.723 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.725 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.732 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.745 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.764 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.765 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.774 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.813 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.817 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.843 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.843 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.851 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.858 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.899 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.907 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.907 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.913 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.913 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.915 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.938 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.941 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.947 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.951 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.952 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.952 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.952 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.954 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.954 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.023 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.025 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.037 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.037 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.044 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.047 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.047 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.049 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.055 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.055 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.058 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.058 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.059 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Complete.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.066 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.067 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.136 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.137 INFO project_profile - __init__: Creating merged profile of 238 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.137 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.143 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.167 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:41.770 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.549 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.550 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_CertifyX509_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.673 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.673 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetSessionAuditDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.731 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.732 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.732 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ZGen_2Phase_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.790 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EC_Ephemeral_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.849 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EncryptDecrypt2_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.909 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.910 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetTime_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.970 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_FieldUpgradeStart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:42.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.031 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_LoadExternal_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.093 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Certify_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.154 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.155 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyTicket_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.164 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.214 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_AC_GetCapability_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.276 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HMAC_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.337 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.338 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.338 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_RSA_Decrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.398 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.400 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ChangeEPS_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.409 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.461 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.462 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetCommandAuditDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.524 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.526 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Sign_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.586 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetCommandAuditDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.649 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.652 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Certify_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.712 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyNvWritten_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.774 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Read_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.836 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.837 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.837 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Unseal_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.846 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.897 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_CertifyCreation_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.960 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.963 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ContextLoad_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:43.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.023 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Hash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.084 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EncryptDecrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.146 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Startup_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.157 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.208 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.210 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Read_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.274 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.276 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.276 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SetCommandCodeAuditStatus_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.334 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.337 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Duplicate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.395 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.397 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_SetAuthValue_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.455 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyAuthValue_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.515 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyAuthorize_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.576 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_SetAuthValue_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.638 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Hash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.698 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Event_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.759 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.761 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_IncrementalSelfTest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.820 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetCapability_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.881 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicySigned_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.943 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.946 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Create_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:44.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.006 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.009 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_SetAuthPolicy_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.068 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.071 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyAuthorize_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.129 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.132 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyGetDigest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.191 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Extend_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.252 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.255 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.255 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_MAC_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.261 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.312 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.316 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HMAC_Start_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.373 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ECDH_ZGen_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.435 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.438 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.438 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_CertifyX509_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.497 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.501 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_DictionaryAttackLockReset_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.559 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.562 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetTime_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.621 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.624 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.624 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SetPrimaryPolicy_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.682 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicySecret_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.744 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.748 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_MakeCredential_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.807 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.810 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.810 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_FirmwareRead_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.868 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.872 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyAuthorizeNV_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.878 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:45.931 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.630 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ECC_Parameters_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.688 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_WriteLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.750 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.754 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.754 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HierarchyChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.812 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.817 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.818 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_CreatePrimary_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.877 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyNV_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.887 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.940 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.944 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ClockRateAdjust_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:46.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.002 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.006 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_VerifySignature_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.065 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicySecret_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.075 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.127 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Vendor_TCG_Test_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.189 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.193 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Policy_AC_SendSelect_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.253 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.257 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.257 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Reset_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.314 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.318 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ClearControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.324 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.376 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_RSA_Decrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.387 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.440 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.445 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Rewrap_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.503 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.508 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SequenceUpdate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.567 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.572 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ReadPublic_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.632 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyPhysicalPresence_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.696 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SelfTest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.760 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Create_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.827 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.832 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyDuplicationSelect_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.839 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.892 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.897 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EventSequenceComplete_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.903 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.957 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_FlushContext_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:47.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.022 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ClockSet_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.085 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Write_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.149 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.154 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_AC_GetCapability_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.162 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.213 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.219 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicySigned_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.280 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.286 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.286 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ECC_Parameters_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.346 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ECDH_ZGen_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.412 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.418 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.418 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ContextSave_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.425 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.477 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyLocality_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.543 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_DictionaryAttackLockReset_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.608 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.614 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyTicket_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.673 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyCounterTimer_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.736 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_DefineSpace_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.798 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.804 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Import_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.863 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.869 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_WriteLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.926 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.932 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ObjectChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.938 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.989 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.995 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:48.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Commit_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.003 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.055 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.061 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.061 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_StartAuthSession_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.121 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.127 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EventSequenceComplete_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.135 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.187 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.193 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ObjectChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.201 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.253 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.259 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SetCommandCodeAuditStatus_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.319 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.325 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Allocate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.385 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyDuplicationSelect_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.452 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.459 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SetAlgorithmSet_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.519 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.525 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Clear_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.585 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_FieldUpgradeStart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.600 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.651 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.658 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.658 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_UndefineSpaceSpecial_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.718 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.725 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.725 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ClockRateAdjust_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.786 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.794 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Quote_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.802 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.854 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.861 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_AC_Send_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.870 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.922 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.929 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_FlushContext_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.990 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.997 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:49.997 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SelfTest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.005 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.056 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.063 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ACT_SetTimeout_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.124 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.132 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.132 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Vendor_TCG_Test_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.192 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.199 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Certify_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.259 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ChangePPS_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.326 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.334 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ActivateCredential_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.342 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.394 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.401 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_MAC_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.460 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.468 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_DictionaryAttackParameters_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.528 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.535 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyCpHash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.595 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.603 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.603 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_FieldUpgradeData_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.662 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.670 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_ReadPublic_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.730 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyAuthValue_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.798 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.806 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.806 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ClearControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.866 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.874 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.874 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyLocality_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.935 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.943 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyAuthorizeNV_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:50.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.003 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_ReadLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.072 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Shutdown_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.139 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.147 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ReadClock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.208 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_AC_Send_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.223 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.275 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.283 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_SetBits_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.342 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ReadPublic_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.412 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.420 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_SetBits_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.482 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.491 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.491 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_UndefineSpace_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.498 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.499 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.551 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.559 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_ReadPublic_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.622 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.630 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.630 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ECDH_KeyGen_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.688 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.696 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetRandom_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.705 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.756 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.765 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Extend_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.824 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.832 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_MAC_Start_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.892 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.901 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Extend_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.960 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Commit_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:51.977 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.029 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetSessionAuditDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.099 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.108 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_GlobalWriteLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.116 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.167 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.176 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.176 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Load_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.184 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.236 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.245 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.245 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Sign_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.305 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.315 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.375 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.384 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Extend_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.445 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.454 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.454 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyTemplate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.514 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_VerifySignature_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.532 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.584 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.593 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_StirRandom_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.601 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.654 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_DictionaryAttackParameters_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.670 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.721 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.730 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.730 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_TestParms_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.737 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.788 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyRestart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.854 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.863 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.863 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetTestResult_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.921 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ECDH_KeyGen_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.937 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.989 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:52.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_FieldUpgradeData_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.005 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.059 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_DefineSpace_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.075 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.126 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.136 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Import_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.193 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.203 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HMAC_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.263 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.273 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HierarchyControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.332 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.342 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_FirmwareRead_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.402 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SetAlgorithmSet_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.419 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.471 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_TestParms_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.542 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.552 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyOR_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.612 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.621 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_CreatePrimary_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.683 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.694 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Policy_AC_SendSelect_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.753 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.763 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyPhysicalPresence_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.822 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.833 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.833 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_RSA_Encrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.892 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.903 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Clear_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.962 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EncryptDecrypt2_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:53.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.032 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.042 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyCounterTimer_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.102 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.112 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyPassword_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.171 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Increment_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.189 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.239 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.250 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SequenceUpdate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.310 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_SetAuthPolicy_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.329 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.382 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetRandom_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.401 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.453 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Allocate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.526 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_MakeCredential_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.596 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.607 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Load_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.613 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.614 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.666 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyNvWritten_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.683 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.736 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PP_Commands_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.805 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.816 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ChangePPS_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.874 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Read_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.943 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.953 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HashSequenceStart_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:54.959 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.011 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.022 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.022 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_StirRandom_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.079 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SequenceComplete_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.147 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyNameHash_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.215 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.226 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.226 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Startup_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.282 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.293 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.293 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyGetDigest_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.299 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.351 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_CreateLoaded_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.422 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EC_Ephemeral_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.493 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.504 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.504 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyPassword_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.510 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.563 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.574 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.574 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HMAC_Start_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.633 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.644 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EncryptDecrypt_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.702 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyPCR_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.774 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.786 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_CreateLoaded_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.845 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.857 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.857 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyCpHash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.915 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.928 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.928 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Write_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.986 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.997 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:55.998 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EvictControl_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.056 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyCommandCode_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.125 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.137 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HashSequenceStart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.193 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.205 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ACT_SetTimeout_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.263 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.274 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.274 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Reset_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.332 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyNV_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.402 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ContextSave_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.420 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.473 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.486 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.486 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_UndefineSpace_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.545 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SequenceComplete_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.617 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.629 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_ChangeAuth_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.689 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_RSA_Encrypt_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.761 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.774 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyNameHash_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.781 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.833 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.847 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.847 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Unseal_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.855 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.908 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Event_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.930 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.982 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.996 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:56.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_GetCapability_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.057 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HierarchyControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.129 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.142 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ClockSet_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.201 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_ReadLock_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.273 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.286 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.286 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_SetPrimaryPolicy_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.345 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_LoadExternal_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.421 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyPCR_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.443 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.496 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.510 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ChangeEPS_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.518 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.570 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.585 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.585 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_EvictControl_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.646 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PP_Commands_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.668 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.722 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Quote_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.745 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.797 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.811 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_IncrementalSelfTest_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.871 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.885 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ActivateCredential_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.945 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_HierarchyChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:57.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.019 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_ChangeAuth_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.092 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_StartAuthSession_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.115 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.166 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.180 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_GlobalWriteLock_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.241 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.256 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Certify_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.316 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.331 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_MAC_Start_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.391 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.407 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Rewrap_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.467 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Duplicate_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.542 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ZGen_2Phase_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.563 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.616 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.631 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.631 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyCommandCode_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.690 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_NV_Increment_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.763 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.777 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyRestart_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.836 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.850 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_ContextLoad_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.855 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.856 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.909 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyOR_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.984 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.998 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:58.998 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_CertifyCreation_Prepare/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.005 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.057 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.072 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PCR_Read_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.133 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.148 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_Shutdown_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.208 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20250617/linux -- Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20250617/Tss2_Sys_PolicyTemplate_Complete/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:59.283 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-By0FdMchah.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eNE4PstEBb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g9icvp0leT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DBusP62DEI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uz6N48YTR1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-81L3zsWdue.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2FxlKES4kP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-weMiWlLrE3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IveS1K7SDE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTHmbahmew.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-heeGxYwafZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35HSf68jgR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RRKopi1iYC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EerTjPYs4i.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TSBrPr7RTr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2smeX66qTC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hQbnPowXuv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d56frqGxC2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k4sEZNex0P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JD59itvoZT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dC5etbLiYU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-heeGxYwafZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2smeX66qTC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dC5etbLiYU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTHmbahmew.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d56frqGxC2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35HSf68jgR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DBusP62DEI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hQbnPowXuv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-By0FdMchah.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-81L3zsWdue.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eNE4PstEBb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IveS1K7SDE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uz6N48YTR1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TSBrPr7RTr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g9icvp0leT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RRKopi1iYC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-weMiWlLrE3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k4sEZNex0P.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EerTjPYs4i.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JD59itvoZT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2FxlKES4kP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vxAvznlUdv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-17hlY6VB87.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o0mUvzefZX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d0o4yKYlen.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3uNvq1oEda.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0VuCCjmytW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JD59itvoZT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2FxlKES4kP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pk7YU99dI2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PsnTASCaMK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Of7khbGhhU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T38XM5vhwI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wpzOXddp0P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DBusP62DEI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GleatNJFck.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xz294m29pJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E81bIRfZlM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EbQyki9KNk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Snx78iu7fN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U6apT10dcu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dj9AendrBv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j83cLAQIYr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-P38H0TYqjD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-urtIqLnIs5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UGnxpv2he6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e2NnPiTrna.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LQR03VwPg5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OF9p7utQ72.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SiQDrcG67x.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eOajY2tyIf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GDXy0D94ud.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TN39rfkzq9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T5Ad37tszN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SJIK20HOMv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L4BcONGpDD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EerTjPYs4i.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HrViZXzOw8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GwSOegeORI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GadXbyB9oa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-onSdktDnNj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HfROOzWqcd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VJ8l46EikF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TC4EIySOo7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ztQByrbHI3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-008OMUnYKl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2Ae797jR4m.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sc7acpzYKM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U5fpABLBEg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N8z6akAuum.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zOr8meCoIb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5EwtsnG93f.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-utGDNJoqFD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-geAiFIoB9k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k5GKno2DNR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d56frqGxC2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j7KGNH347D.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-81L3zsWdue.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IveS1K7SDE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q7uJZukaDE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wRB04qp6FP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EURZz9p0zg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RRKopi1iYC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Pw85HLRccV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rUIy5iYESh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VxoV87qp4r.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-APeGg7v2N1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k4sEZNex0P.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTHmbahmew.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-heeGxYwafZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-35HSf68jgR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8f7VHJjll6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S22u4ezX5c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3wEIONBvpG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-haPhw54Qff.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-c19XVAulCD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-H4fewEz2xg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1LiGuOdB70.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-By0FdMchah.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oJ67GNJKks.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-g9icvp0leT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-weMiWlLrE3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KsdZVZUsol.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-r2CjhHktvP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B5MlBkvm84.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FOovC1wm9e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4zAxIOPseK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uz6N48YTR1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eNE4PstEBb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RhEJegljZ3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hQbnPowXuv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VBFa90vmhr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2smeX66qTC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dC5etbLiYU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-v5OLICj8SA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vAxG76BuyU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TSBrPr7RTr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.211 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.211 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.211 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.212 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.226 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.258 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.409 INFO html_report - create_all_function_table: Assembled a total of 870 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.409 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.485 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.488 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.489 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.489 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:00.489 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.645 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.646 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.683 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.683 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.778 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.781 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.784 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.784 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.784 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.957 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.957 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:01.973 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.032 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.035 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.037 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.038 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 580 -- : 580
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.038 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.038 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.212 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.212 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (447 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.227 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.227 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.289 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.290 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.293 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.295 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.296 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.460 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.460 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.475 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.475 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.533 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.534 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.536 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.538 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.538 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 575 -- : 575
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.539 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.539 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.705 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.706 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.721 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.779 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.781 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.784 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.784 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.784 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.954 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.954 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.971 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:02.971 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.030 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.031 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.033 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.035 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.036 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 593 -- : 593
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.036 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.036 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.206 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.207 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (457 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.222 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.284 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.285 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.287 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.289 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.290 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.290 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.290 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.456 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.456 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.472 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.532 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.535 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.537 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.538 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.538 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.538 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.710 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.711 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.727 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.727 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.788 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.789 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.791 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.791 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.793 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.794 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.958 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.959 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.975 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:03.975 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.035 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.036 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.039 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.041 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.041 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.041 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.042 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.208 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.208 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.225 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.225 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.285 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.286 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.288 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.290 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.290 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.290 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.454 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.454 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.470 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.470 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.530 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.532 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.534 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.536 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.536 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.537 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.704 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.705 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.721 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.780 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.781 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.783 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.785 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.786 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.786 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.950 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.950 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.965 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:04.965 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.024 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.028 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.030 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.031 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.031 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.206 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.206 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.222 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.222 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.281 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.282 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.285 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.285 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.287 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 585 -- : 585
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.287 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.459 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (450 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.475 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.475 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.539 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.543 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.545 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.546 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.716 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.731 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.731 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.794 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.795 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.798 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.800 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.801 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.974 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.974 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.990 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:05.990 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.052 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.057 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.059 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.060 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.060 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.219 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.219 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.234 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.234 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.297 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.301 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.304 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.304 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.468 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.469 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.484 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.484 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.543 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.544 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.548 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.551 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.551 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.551 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.715 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.736 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.802 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.806 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.808 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.809 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.809 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.979 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.980 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.995 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:06.995 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.052 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.056 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.058 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.059 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.059 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.222 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.238 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.238 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.295 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.299 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.301 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.301 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.301 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.466 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.467 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.481 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.481 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.537 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.538 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.540 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.540 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.542 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.543 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.543 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.543 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.702 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.702 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.719 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.719 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.777 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.780 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.782 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.783 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:07.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.309 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.309 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.325 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.326 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.385 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.390 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.392 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.393 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.393 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.393 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.550 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.568 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.624 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.629 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.631 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.632 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.632 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.794 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.795 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.811 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.811 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.871 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.872 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.875 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.877 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.877 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.877 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:14.878 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.041 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.041 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.056 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.056 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.115 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.119 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.121 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.122 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.122 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.282 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.282 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.298 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.298 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.361 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.365 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.367 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.368 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.368 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.369 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.525 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.526 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.541 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.541 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.601 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.602 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.605 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.607 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.607 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.608 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.608 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.768 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.769 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.783 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.843 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.844 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.847 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.848 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.849 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.849 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:15.849 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.011 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.011 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.026 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.027 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.085 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.086 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.089 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.090 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.091 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.091 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.253 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.254 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.269 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.269 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.326 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.330 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.331 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.332 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.332 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.493 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.493 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.508 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.508 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.563 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.567 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.569 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.570 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.727 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.745 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.745 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.803 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.804 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.807 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.808 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.809 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.809 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.809 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.965 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.966 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:16.980 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.038 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.039 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.043 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.043 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.045 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.045 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.045 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.207 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.208 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.223 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.223 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.281 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.282 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.284 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.286 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 696 -- : 696
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.287 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.482 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.483 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (536 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.496 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.497 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.560 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.564 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.564 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.566 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.567 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.567 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.724 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.740 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.740 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.800 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.804 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.806 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.807 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 580 -- : 580
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.807 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.969 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.969 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (447 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.985 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:17.985 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.044 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.049 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.051 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.052 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.052 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.208 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.208 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.224 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.224 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.283 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.286 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.286 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.288 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.289 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.289 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.448 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.448 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.462 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.463 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.522 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.523 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.526 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.528 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.528 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.528 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.529 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.689 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.690 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.704 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.704 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.760 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.763 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.765 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.766 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.766 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.928 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.928 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.945 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:18.945 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.004 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.005 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.008 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.010 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 578 -- : 578
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.011 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.011 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.174 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.188 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.188 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.245 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.246 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.249 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.251 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.252 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.252 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.252 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.420 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.421 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.438 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.439 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.497 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.500 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.503 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.503 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.503 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.504 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.664 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.664 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.678 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.679 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.738 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.739 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.743 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.745 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.746 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.746 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.746 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.915 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.915 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.930 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.930 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.987 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.991 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.993 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.993 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.993 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:19.994 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.150 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.150 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.165 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.165 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.224 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.228 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.230 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.230 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.231 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.394 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.409 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.409 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.467 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.469 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.472 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.474 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.474 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.474 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.475 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.635 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.653 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.653 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.711 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.715 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.717 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.718 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.718 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.875 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.875 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.890 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.890 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.947 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.953 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.953 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.956 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.956 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.956 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:20.957 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.120 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.120 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.135 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.135 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.192 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.197 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.199 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.199 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.199 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.200 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.359 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.359 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.374 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.374 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.433 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.438 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.440 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.441 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.441 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.441 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.605 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.620 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.620 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.677 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.681 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.683 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.684 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.684 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.845 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.845 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.860 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.860 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.919 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.924 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.927 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 691 -- : 691
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.927 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:21.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.127 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.127 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (532 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.144 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.144 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.207 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.211 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.213 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.213 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.213 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.214 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.379 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.379 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.395 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.395 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.453 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.458 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.460 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.461 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.461 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.621 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.622 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.642 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.702 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.706 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.708 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.709 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.709 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.709 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.872 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.887 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.887 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.947 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.951 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.953 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 576 -- : 576
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.954 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:22.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.117 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.117 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.133 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.134 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.192 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.196 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.198 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.199 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.199 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.199 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.363 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.379 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.380 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.441 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.442 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.447 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.449 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.450 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.450 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.450 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.617 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.633 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.691 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.696 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.697 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.698 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.859 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.876 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.876 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.934 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.935 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.939 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.940 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.941 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.941 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:23.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.103 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.103 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.119 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.119 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.181 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.182 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.186 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.187 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.188 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.188 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.354 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.354 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.370 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.370 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.428 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.429 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.432 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.434 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.435 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 578 -- : 578
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.435 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.435 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.599 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.599 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (445 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.614 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.614 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.674 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.675 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.681 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.683 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.684 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.684 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.847 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.862 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.863 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.923 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.929 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.932 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.932 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 672 -- : 672
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.933 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:24.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.122 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.122 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (517 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.139 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.139 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.202 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.203 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.208 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.210 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.211 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.211 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.211 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.373 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.373 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.452 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.458 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.460 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.460 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.621 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.621 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.637 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.637 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.696 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.697 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.703 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.705 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.706 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 691 -- : 691
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.706 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.706 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.903 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (532 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.922 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.922 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.987 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.992 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.994 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.994 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.994 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:25.995 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.152 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.168 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.168 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.227 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.228 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.233 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.235 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.235 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.236 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.236 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.396 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.412 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.412 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.472 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.473 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.477 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.478 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.479 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.479 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.639 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.639 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.654 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.654 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.711 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.716 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.718 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.718 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.719 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:26.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.971 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.972 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:33.987 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.049 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.051 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.056 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.058 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.059 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.220 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.220 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.236 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.295 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.301 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.303 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.304 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.466 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.466 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.483 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.545 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.547 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 599 -- : 599
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.548 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.716 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (462 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.731 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.731 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.792 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.797 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.799 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 593 -- : 593
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.800 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.970 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.970 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.986 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:34.986 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.044 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.049 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.051 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.051 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.052 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.215 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.215 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.232 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.232 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.292 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.298 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.299 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.300 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.458 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.458 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.473 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.473 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.533 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.534 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.538 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.540 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.541 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.541 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.541 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.697 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.698 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.713 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.713 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.771 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.773 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.777 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.779 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.779 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.779 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.935 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.936 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.951 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:35.952 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.013 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.021 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.021 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.023 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.023 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.023 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.024 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.192 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.192 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (454 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.208 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.208 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.268 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.269 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.275 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.276 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.277 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.277 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.278 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.439 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.439 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.455 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.514 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.520 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.521 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.522 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.683 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.683 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.698 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.698 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.758 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.759 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.764 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.764 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.766 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.766 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 688 -- : 688
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.766 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.957 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.958 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (530 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.972 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:36.972 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.034 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.035 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.040 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.042 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.042 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.042 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.043 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.203 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.203 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.219 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.279 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.280 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.285 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.285 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.287 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.288 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.288 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.457 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.457 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.472 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.538 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.539 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.544 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.545 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.546 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.712 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.712 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.728 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.728 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.792 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.798 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.798 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.800 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.801 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.801 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.964 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.983 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:37.983 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.045 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.051 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.052 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.053 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.053 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.054 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.220 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.220 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.235 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.235 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.292 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.300 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.301 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.302 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.302 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.459 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.477 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.477 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.539 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.544 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.546 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.547 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.547 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.709 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.710 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.725 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.726 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.791 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.797 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.798 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.799 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.799 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.963 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.963 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:38.980 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.039 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.045 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.046 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.047 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.047 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.048 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.216 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.216 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.231 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.231 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.295 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.301 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.302 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.303 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.303 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.467 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.467 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.482 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.541 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.543 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.549 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.550 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.551 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.551 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.716 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.739 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.739 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.806 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.813 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.815 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.816 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.816 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.982 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.982 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.998 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:39.998 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.058 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.066 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.068 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.068 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.234 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.235 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.251 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.251 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.311 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.318 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.320 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.321 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.321 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.487 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.487 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.505 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.505 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.566 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.574 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.576 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.576 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.576 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.577 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.748 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.763 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.826 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.827 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.832 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.834 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.835 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.835 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.999 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:40.999 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.015 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.015 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.075 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.076 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.081 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.081 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.083 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.084 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.084 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.243 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.244 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.258 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.258 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.317 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.319 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.324 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.326 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.326 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.326 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.488 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.489 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.504 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.504 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.565 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.572 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.573 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.574 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.575 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.575 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.735 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.736 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.751 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.751 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.809 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.815 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.816 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.817 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.817 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.818 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.980 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.980 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.997 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:41.997 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.059 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.066 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.067 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.068 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.234 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.234 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.249 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.307 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.315 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.317 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.317 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.318 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.478 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.478 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.495 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.495 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.553 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.559 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.561 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.562 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 576 -- : 576
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.562 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.562 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.728 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.729 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (444 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.743 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.743 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.803 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.804 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.809 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.811 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.811 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.811 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.812 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.974 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.974 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:42.989 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.051 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.059 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.061 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.061 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.225 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.225 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.242 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.303 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.309 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.309 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.311 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.312 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.312 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.313 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.476 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.476 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.492 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.492 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.552 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.561 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.562 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.563 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.728 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.728 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.744 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.744 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.806 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.807 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.814 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.814 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.816 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.816 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.817 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.817 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.977 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.978 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:43.993 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.049 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.051 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.056 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.058 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.058 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.221 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.237 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.299 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.300 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.305 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.307 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.308 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.308 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.476 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.476 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.491 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.491 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.551 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.558 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.559 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.560 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.560 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.724 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.725 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.741 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.742 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.802 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.810 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.811 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.812 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.812 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.813 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.973 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.974 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:44.989 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.059 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.067 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.068 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.069 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.069 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.070 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.230 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.231 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.249 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.310 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.311 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.317 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.318 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.319 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.319 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.320 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.479 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.494 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.494 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.551 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.552 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.558 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.559 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.560 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.560 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.723 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadClock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.723 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.740 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.740 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.799 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.799 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.805 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.806 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.807 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 573 -- : 573
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.807 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.808 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.968 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.969 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.983 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:45.983 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.045 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.051 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.053 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.053 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.053 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.054 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.214 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.214 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.229 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.288 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.289 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.296 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.298 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.298 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.299 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.299 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.456 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.456 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.472 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.530 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.537 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.539 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.539 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.539 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.699 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.699 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.714 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.714 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.773 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.780 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.782 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.782 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.782 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.947 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.947 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.963 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:46.963 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.022 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.023 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.029 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.031 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.031 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 577 -- : 577
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.031 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:47.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.328 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.329 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (444 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.344 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.344 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.408 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.415 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.417 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.417 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.418 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.418 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.577 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.577 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.593 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.593 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.653 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.660 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.662 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.662 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.663 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.826 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.826 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.841 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.900 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.909 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.910 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:54.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.075 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.075 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.090 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.090 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.148 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.155 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.156 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.157 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.157 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.158 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.319 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.319 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.335 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.336 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.398 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.405 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.406 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.407 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 571 -- : 571
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.407 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.408 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.573 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.574 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.589 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.589 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.649 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.656 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.657 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.658 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.658 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.826 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.826 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.844 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.844 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.901 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.907 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.909 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 584 -- : 584
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.910 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:55.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.077 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.078 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (449 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.093 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.093 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.152 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.159 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.161 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.161 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.324 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.325 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.340 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.340 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.401 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.402 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.410 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.410 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.410 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.411 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.569 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.569 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.584 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.584 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.643 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.644 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.650 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.652 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.652 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 590 -- : 590
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.652 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.653 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.823 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.823 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.838 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.838 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.899 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.900 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.906 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.906 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.908 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.908 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:56.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.072 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.073 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.089 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.090 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.150 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.157 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.159 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.159 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.159 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.160 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.322 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.323 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.338 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.338 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.398 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.405 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.407 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.408 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.578 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.578 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.594 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.594 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.658 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.665 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.667 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.667 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 592 -- : 592
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.667 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.843 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.843 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.858 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.858 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.918 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.925 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.926 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.927 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:57.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.092 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.108 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.168 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.169 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.175 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.176 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.177 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.177 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.340 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.340 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.358 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.358 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.421 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.429 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.431 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 644 -- : 644
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.432 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.433 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.619 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.619 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (495 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.636 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.636 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.697 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.704 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.706 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.706 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.706 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.866 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.866 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.881 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.881 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.940 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.947 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.949 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.949 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.950 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:58.951 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.113 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTestResult_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.113 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.130 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.130 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.190 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.198 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.200 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.200 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.201 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.201 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.364 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.379 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.379 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.437 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.438 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.444 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.445 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.446 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.446 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.447 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.606 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.607 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.621 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.621 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.677 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.684 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.686 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.686 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.686 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.843 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.843 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.857 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.857 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.920 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.927 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.929 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.929 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.929 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:59.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.093 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.093 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.108 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.165 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.172 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.174 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.174 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.174 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.339 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.339 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.356 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.356 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.417 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.418 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.425 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.427 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.427 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.427 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.428 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.587 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.587 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.602 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.658 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.664 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.666 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.666 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.666 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.667 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.829 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.845 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.903 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.904 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.910 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.912 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.912 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:00.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.077 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.092 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.092 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.151 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.152 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.159 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.160 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.161 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.314 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.314 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.330 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.330 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.387 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.388 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.394 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.396 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.396 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.396 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.553 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.553 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.567 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.567 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.627 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.628 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.635 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.637 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.638 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 694 -- : 694
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.638 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.639 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.835 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.836 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (535 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.851 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.851 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.913 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.914 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.920 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.922 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.922 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:01.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.081 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.081 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.096 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.096 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.156 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.162 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.164 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.165 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.327 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.343 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.343 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.406 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.407 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.413 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.415 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.415 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.415 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.416 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.582 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.582 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (455 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.597 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.654 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.655 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.661 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.662 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.663 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.663 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.664 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.816 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.816 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.832 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.832 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.889 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.890 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.897 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.899 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.899 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.900 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:02.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.069 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.069 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.085 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.085 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.144 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.145 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.152 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.154 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.154 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.154 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.325 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.325 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.342 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.401 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.402 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.409 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.411 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.411 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.576 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.576 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.591 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.592 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.653 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.659 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.661 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.662 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.662 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.827 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.827 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.842 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.842 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.901 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.909 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.911 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.911 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:03.912 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.077 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.094 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.095 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.154 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.160 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.162 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.163 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.163 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.330 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.330 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.345 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.345 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.405 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.406 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.413 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.415 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.415 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.415 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.416 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.576 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.576 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.592 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.648 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.649 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.657 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.658 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.659 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.659 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.660 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.824 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.825 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.840 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.840 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.900 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.910 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.911 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.912 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:04.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.078 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.078 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.093 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.093 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.153 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.154 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.159 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.161 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.162 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.358 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (521 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.374 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.374 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.435 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.437 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.443 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.445 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.445 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.446 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.447 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.603 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.603 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.619 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.619 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.677 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.684 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.686 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.686 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.686 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.848 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.863 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.863 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.921 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.922 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.928 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.928 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.930 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.930 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:05.931 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.091 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.091 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.108 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.167 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.168 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.174 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.175 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.176 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.176 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.177 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.345 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.345 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.361 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.423 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.424 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.433 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.435 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.435 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.435 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.599 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.599 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.614 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.614 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.672 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.673 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.679 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.681 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.681 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.681 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.682 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.836 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.836 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.851 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.851 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.910 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.918 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.920 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.920 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.920 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:06.921 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.084 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.084 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.100 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.100 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.159 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.160 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.166 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.168 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.168 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.169 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.326 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.326 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.341 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.341 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.401 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.402 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.409 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.410 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.410 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.411 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.574 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.574 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.590 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.590 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.648 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.649 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.655 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.657 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.657 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.657 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.819 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.833 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.833 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.892 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.899 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.900 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 584 -- : 584
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.901 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:07.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.518 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.518 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (450 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.532 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.533 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.589 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.590 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.596 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.596 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.598 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.599 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.766 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.766 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.783 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.843 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.844 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.850 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.852 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.852 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.852 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:15.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.015 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.015 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.030 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.030 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.092 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.093 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.099 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.101 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.101 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.101 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.102 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.263 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.282 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.282 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.344 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.345 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.352 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.353 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.354 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 575 -- : 575
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.354 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.355 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.520 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.535 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.594 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.603 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.605 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.605 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.773 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.773 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.788 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.789 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.848 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.849 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.855 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.857 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.858 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 676 -- : 676
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.858 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.859 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.058 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.058 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (520 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.075 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.137 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.145 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.146 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.147 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.147 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.148 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.315 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.315 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.332 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.332 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.393 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.401 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.402 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.403 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.403 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.563 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.578 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.578 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.636 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.637 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.643 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.645 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.645 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.646 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.810 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.827 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.827 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.886 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.887 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.893 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.894 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.895 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.895 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.896 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.059 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.074 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.134 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.141 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.143 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.143 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.143 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.145 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.303 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.303 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.320 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.380 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.381 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.387 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.389 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.390 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.390 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.555 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.555 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.570 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.570 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.632 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.633 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.640 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.642 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.642 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.642 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.809 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.825 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.883 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.892 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.894 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.895 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.895 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.896 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.064 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.064 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (443 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.083 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.145 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.146 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.152 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.154 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.154 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.155 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.156 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.321 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.322 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.337 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.337 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.398 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.406 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.407 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.408 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.567 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.567 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.584 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.585 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.646 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.647 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.653 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.655 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.655 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.655 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.656 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.819 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.835 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.894 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.903 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.904 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.905 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.905 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.906 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.072 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.072 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.090 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.090 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.152 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.160 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.161 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.162 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.323 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.323 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.338 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.338 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.400 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.401 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.410 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.410 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.410 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.578 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.578 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.594 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.594 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.654 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.655 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.662 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.664 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.664 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.664 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.666 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.832 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.832 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (434 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.847 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.908 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.909 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.916 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.917 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.918 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.918 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.087 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.088 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.102 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.102 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.161 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.169 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.171 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.171 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.171 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.337 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.338 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.355 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.355 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.417 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.418 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.424 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.426 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.426 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.427 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.428 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.591 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.591 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.606 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.607 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.668 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.669 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.676 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.677 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.678 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.844 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.844 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.860 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.860 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.919 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.927 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.928 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.929 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.929 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.095 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.095 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.111 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.111 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.168 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.169 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.177 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.177 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.179 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.179 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 569 -- : 569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.180 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.344 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.344 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.362 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.362 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.422 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.423 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.430 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.432 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 700 -- : 700
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.432 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.634 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.635 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (539 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.649 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.649 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.711 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.718 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.720 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.721 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.722 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.881 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.881 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.897 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.898 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.957 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.958 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.965 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.966 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 563 -- : 563
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.967 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:22.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.131 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.131 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.147 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.147 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.206 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.215 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.216 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.217 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.217 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.218 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.381 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.382 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.399 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.399 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.457 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.459 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.466 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.467 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.468 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 568 -- : 568
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.468 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.469 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.632 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.632 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.648 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.648 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.707 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.715 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.716 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 588 -- : 588
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.717 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.718 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.881 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.881 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.895 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.896 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.953 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.961 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.963 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 565 -- : 565
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.964 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.965 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.126 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.126 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (435 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.143 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.143 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.201 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.202 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.209 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.211 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.211 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.212 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.213 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.369 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.369 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.383 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.443 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.445 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.451 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.451 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.453 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.454 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.454 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.455 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.618 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.618 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.635 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.636 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.698 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.706 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.707 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.708 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.708 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.709 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.875 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.891 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.891 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.952 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.961 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.963 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 591 -- : 591
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.963 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:24.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.134 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.134 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (456 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.150 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.151 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.208 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.209 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.216 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.216 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.218 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.218 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.376 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.376 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.391 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.448 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.449 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.458 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.459 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 589 -- : 589
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.460 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.626 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (453 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.641 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.641 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.698 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.705 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.707 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.708 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.708 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.709 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.867 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.868 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (432 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.882 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.882 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.940 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.950 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.951 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.952 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.952 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.114 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.114 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.130 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.130 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.188 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.195 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.197 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.197 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.198 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.199 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.364 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.365 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (452 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.384 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.385 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.443 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.451 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.451 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.452 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.453 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 572 -- : 572
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.453 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.615 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.615 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (440 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.631 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.631 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.690 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.691 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.699 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.701 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.702 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 567 -- : 567
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.702 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.864 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (437 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.880 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.880 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.940 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.948 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.950 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.950 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 559 -- : 559
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.950 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:26.951 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.112 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.112 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (430 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.127 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.127 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.188 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.189 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.196 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.197 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.198 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.199 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.359 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.359 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.374 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.374 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.435 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.437 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.444 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.446 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.446 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 574 -- : 574
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.446 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.447 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.610 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.610 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (441 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.626 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.626 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.688 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.689 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.696 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.698 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 570 -- : 570
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.698 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.862 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.863 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (439 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.877 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.936 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.937 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.944 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.946 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.946 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 595 -- : 595
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.946 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.120 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Prepare_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.120 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (459 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.137 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.137 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.195 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.196 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.203 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.205 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.206 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 566 -- : 566
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.206 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.207 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.366 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (436 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.381 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.381 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.439 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.440 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.447 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.449 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.449 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 557 -- : 557
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.450 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.451 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.608 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (429 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.623 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.623 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.680 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.688 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.690 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.690 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.853 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Complete_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.853 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (431 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.868 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.868 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.931 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.932 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.941 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.941 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:28.941 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.946 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.947 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.949 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.949 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.950 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.951 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.585 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.588 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:39.539 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:39.540 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:39.542 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:39.543 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:39.544 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:27.647 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.672 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.674 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.678 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.680 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.681 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:32.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:32.034 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:33.170 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:33.172 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:33.174 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:33.176 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:33.177 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.140 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:38.144 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.291 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.294 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.298 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.300 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:39.302 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:29.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:29.682 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.882 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.885 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.888 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.890 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.892 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.778 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:34.784 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.961 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.964 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.968 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.970 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.972 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:40.680 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:40.686 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:41.886 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:41.889 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:41.892 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:41.895 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:41.896 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.802 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.807 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:48.029 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:48.033 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:48.037 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:48.040 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:48.042 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:53.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:53.450 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:54.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:54.671 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 958 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:54.674 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:54.677 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:30:54.679 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.055 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:00.061 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:01.292 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iesys_gen_auths', 'Tss2_MU_TPMS_ATTEST_Unmarshal', 'test_esys_setup', 'Tss2_MU_TPMS_ATTEST_Marshal', 'iesys_cryptossl_pk_encrypt', 'iesys_check_response', 'iesys_cryptossl_get_ecdh_point', 'Tss2_MU_TPM2B_SENSITIVE_Unmarshal', 'init_session_tab', 'Tss2_TctiLdr_GetInfo'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:01.528 INFO html_report - create_all_function_table: Assembled a total of 870 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:01.561 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.817 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.817 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.823 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.827 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.832 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.836 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.842 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.847 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.851 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.856 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.861 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.865 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.869 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.870 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.874 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.874 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.879 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.883 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.888 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.893 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.897 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.902 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.908 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.912 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.913 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.913 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.917 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.918 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.922 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.926 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.927 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.931 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.935 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.940 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.944 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.949 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.953 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.957 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.961 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.965 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.965 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.970 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.970 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.971 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.975 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.980 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.984 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.989 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.993 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.993 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.997 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.997 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:02.998 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.002 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.002 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.007 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.012 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.015 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.016 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.020 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.021 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.024 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.024 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.025 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.029 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.029 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.029 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.034 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.038 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.043 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.048 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.052 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.057 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.061 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.066 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.071 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.075 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.079 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.080 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.085 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.090 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.094 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.099 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.103 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.108 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.113 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.116 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.116 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.117 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.117 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.122 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.126 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.127 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.131 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.131 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.136 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.140 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.145 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.149 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.153 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.153 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.154 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.159 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.163 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.168 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.172 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.173 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.177 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.182 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.187 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.191 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.196 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.200 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.201 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.205 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.206 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.210 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.214 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.215 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.219 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.220 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.225 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.230 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.234 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.238 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.239 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.243 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.244 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.248 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.249 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.253 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.254 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.259 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.264 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.269 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.274 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.278 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.279 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.284 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.289 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.294 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.298 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.299 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.304 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.307 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.308 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.309 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.313 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.318 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.323 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.328 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.332 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.333 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.337 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.338 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.342 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.342 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.343 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.349 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.352 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.353 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.353 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.358 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.359 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.363 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.364 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.369 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.373 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.374 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.379 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.382 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.384 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.389 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.393 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.395 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.398 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.400 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.405 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.410 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.414 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.418 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.419 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.424 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.429 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.433 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.434 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.439 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.442 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.444 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.448 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.453 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.458 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.463 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.468 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.472 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.473 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.477 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.482 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.487 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.491 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.492 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.498 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.504 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.509 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.513 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.515 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.520 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.525 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.530 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.536 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.540 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.541 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.546 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.551 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.556 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.560 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.562 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.566 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.567 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.570 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.571 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.572 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.576 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.577 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.581 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.581 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.582 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.587 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.592 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.596 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.596 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.597 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.603 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.608 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.613 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.617 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.618 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.622 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.623 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.624 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.628 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.629 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.635 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.638 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.639 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.640 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.644 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.645 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.651 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.654 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.656 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.661 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.665 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.667 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.672 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.677 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.682 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.687 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.692 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.696 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.698 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.703 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.706 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.708 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.712 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.713 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.718 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.724 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.729 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.734 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.741 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.747 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.752 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.758 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.763 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.768 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.774 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.779 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.783 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.785 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.788 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.789 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.790 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.794 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.796 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.801 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.806 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.811 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.815 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.816 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.822 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.827 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.832 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.838 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.843 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.848 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.851 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.853 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.858 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.864 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.869 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.872 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.874 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.878 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.879 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.883 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.884 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.890 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.895 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.900 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.904 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.905 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.909 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.911 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.916 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.921 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.926 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.931 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.935 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.937 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.942 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.947 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.952 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.957 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.963 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.968 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.973 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.975 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.979 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.981 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.984 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.986 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.990 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.991 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.995 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:03.997 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.001 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.002 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.002 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.003 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.004 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:04.004 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:31.371 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.440 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.440 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.440 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.440 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.442 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.445 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.448 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.450 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.452 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.454 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.456 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.458 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.459 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.461 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.463 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.465 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.467 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.468 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.470 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.472 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.474 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.476 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.477 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.479 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.481 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.483 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.484 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.486 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.488 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.489 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.491 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.493 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.494 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.495 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.497 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.498 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.499 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.501 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.502 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.503 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.505 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.506 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.508 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.509 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.510 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.512 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.513 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.514 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.516 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.517 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.518 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.519 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.521 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.522 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.523 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.525 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.526 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.527 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.528 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.530 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.531 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.533 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.534 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.535 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.536 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.538 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.539 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.540 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.542 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.543 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.544 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.545 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.547 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.548 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.550 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.551 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.552 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.554 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.555 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.556 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.557 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.559 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.560 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.561 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.563 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.564 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.565 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.567 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.570 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.572 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.574 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.576 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.578 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.579 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.581 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.582 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.584 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.585 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.587 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.588 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.589 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.591 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.592 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.593 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.595 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.596 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.597 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.599 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.600 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.602 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.603 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.604 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.606 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.607 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.608 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.610 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.611 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.612 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.613 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.614 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.616 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.617 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.618 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.620 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.621 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.622 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.623 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadClock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.625 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.626 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.627 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.628 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.630 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.631 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.632 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.634 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.635 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.636 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.637 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.639 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.640 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.641 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.643 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.644 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.645 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.646 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.648 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.649 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.650 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.651 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.653 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.654 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.655 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTestResult_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.656 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.658 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.659 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.660 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.661 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.663 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.664 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.665 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.666 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.667 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.668 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.670 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.671 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.672 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.673 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.674 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.676 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.677 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.678 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.679 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.680 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.681 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.683 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.684 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.685 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.686 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.687 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.688 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.689 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.691 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.692 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.693 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.694 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.695 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.696 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.697 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.699 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.700 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.701 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.702 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.703 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.704 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.706 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.707 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.708 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.709 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.710 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.711 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.713 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.714 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.715 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.716 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.717 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.718 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.719 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.720 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.722 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.723 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.724 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.725 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.726 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.727 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.728 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.730 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.731 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.732 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.733 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.734 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.735 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.737 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.738 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.739 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.740 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.741 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.743 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.744 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.745 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.746 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.748 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.749 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.750 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.751 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.752 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.753 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.755 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.756 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Prepare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.757 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.758 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.759 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Complete
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.963 INFO oss_fuzz - analyse_folder: Found 945 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.963 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:32.963 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:44.320 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:32:44.343 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:10.178 INFO oss_fuzz - analyse_folder: Dump methods for tcti-spi-helper-fuzz-test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:34:10.178 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:54.955 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:55.211 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:35:55.212 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:05.734 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:05.756 INFO oss_fuzz - analyse_folder: Extracting calltree for tcti-spi-helper-fuzz-test
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.028 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.030 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.046 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.047 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.054 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.054 INFO oss_fuzz - analyse_folder: Dump methods for main-sys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.054 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.262 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.532 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:06.532 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:08.859 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:08.882 INFO oss_fuzz - analyse_folder: Extracting calltree for main-sys
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.314 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.315 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.333 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.334 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.342 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.396 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.397 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.462 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.462 INFO data_loader - load_all_profiles: - found 478 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-utGDNJoqFD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-utGDNJoqFD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-k4sEZNex0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.697 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-k4sEZNex0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0UWRTyGZXX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0UWRTyGZXX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eTdtoBbtcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eTdtoBbtcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.900 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4uLSjRrcHO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.901 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4uLSjRrcHO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-heeGxYwafZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-heeGxYwafZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:10.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:11.314 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:11.403 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:11.525 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:11.617 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:11.752 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:11.918 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.230 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xMFzLcXe7F.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xMFzLcXe7F.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.283 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dzeeBVi5Vi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.284 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dzeeBVi5Vi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.284 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ePD2wsaS7P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.315 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ePD2wsaS7P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.315 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3nkgc6qCXz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3nkgc6qCXz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.378 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Xz294m29pJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Xz294m29pJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.452 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZWQtPBEDye.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.452 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZWQtPBEDye.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.453 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.946 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:23.992 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.051 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.092 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.105 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:24.149 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-onSdktDnNj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-onSdktDnNj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-geAiFIoB9k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.158 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-geAiFIoB9k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.158 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mF75Ce7ZKe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mF75Ce7ZKe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CKwi9IIWz2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CKwi9IIWz2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EerTjPYs4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EerTjPYs4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-E2uNJMK8tb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-E2uNJMK8tb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.859 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.872 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.921 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:32.932 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.054 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:33.094 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:40.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WeYpwqtdLv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WeYpwqtdLv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7QyE7LCM2O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.119 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7QyE7LCM2O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-T1KUfPfDjs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.178 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-T1KUfPfDjs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FT6wB7s1xk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.202 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FT6wB7s1xk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8f7VHJjll6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8f7VHJjll6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hKIeOMWpSD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hKIeOMWpSD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.794 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.833 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.875 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.912 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:41.968 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:49.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:49.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:49.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:49.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:49.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:49.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-APeGg7v2N1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-APeGg7v2N1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3sWbnxQgRE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3sWbnxQgRE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SJIK20HOMv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SJIK20HOMv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.433 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OF9p7utQ72.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.434 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OF9p7utQ72.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.434 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HfROOzWqcd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.435 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HfROOzWqcd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.461 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uS1wZ2DaYx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.462 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uS1wZ2DaYx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:36:59.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:00.014 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:00.059 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:00.131 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:00.165 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:00.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:00.196 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.831 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-N8z6akAuum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-N8z6akAuum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IveS1K7SDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IveS1K7SDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qOwxv1bUM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.960 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qOwxv1bUM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YB4BjxJA0N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.960 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YB4BjxJA0N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:07.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JD59itvoZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JD59itvoZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-j83cLAQIYr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-j83cLAQIYr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.609 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.676 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.706 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.707 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:08.749 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.118 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Jx4LqfBXtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.120 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Jx4LqfBXtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.172 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HxVVqu8OZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.173 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HxVVqu8OZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.296 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1gSmfp0aT9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.297 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1gSmfp0aT9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.296 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qQ9LWSOt9E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.297 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.297 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qQ9LWSOt9E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.297 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-c19XVAulCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-c19XVAulCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZBsM3I6MY0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZBsM3I6MY0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:19.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:20.176 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:20.188 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:20.391 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:20.396 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:20.418 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:20.469 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.517 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GWFtyaKGt8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GWFtyaKGt8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.681 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4YFwHZSqsk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4YFwHZSqsk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.683 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-r2CjhHktvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.763 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-r2CjhHktvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GmoJpHJNO1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GmoJpHJNO1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-e2NnPiTrna.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-e2NnPiTrna.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rAIUEUcqe3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.881 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rAIUEUcqe3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:30.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.722 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.792 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.801 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.906 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.935 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:31.988 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.584 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6vJsfm1hi6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.682 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6vJsfm1hi6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-g6HCdIYNsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-g6HCdIYNsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-T21JI9cVmJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-T21JI9cVmJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZblaD13XZQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.789 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZblaD13XZQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.790 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-L4BcONGpDD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.791 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-L4BcONGpDD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.791 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Ij8mxx6x4u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.813 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Ij8mxx6x4u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:41.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:42.430 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:42.465 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:42.467 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:42.472 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:42.483 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:42.563 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eTxSEUHrvg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eTxSEUHrvg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PNU1b6a2Qo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.797 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PNU1b6a2Qo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2dTsYLvNDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2dTsYLvNDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Pw85HLRccV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Pw85HLRccV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wpzOXddp0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YNM8zUwgPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wpzOXddp0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.933 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YNM8zUwgPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:50.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:51.509 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:51.529 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:51.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:51.598 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:51.621 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1q5iAjzBcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1q5iAjzBcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-By0FdMchah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.343 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-By0FdMchah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.343 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.399 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-U5fpABLBEg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.400 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-U5fpABLBEg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-T38XM5vhwI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-T38XM5vhwI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pyHKvPQnzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pyHKvPQnzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.633 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.695 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VBFa90vmhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.755 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VBFa90vmhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:37:59.962 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:00.056 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:00.086 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:00.101 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:00.131 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:00.463 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tzz6eOv3mL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.885 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tzz6eOv3mL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HrViZXzOw8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HrViZXzOw8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gU8gFFLUVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gU8gFFLUVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-W2zQmEwFGu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.996 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-W2zQmEwFGu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:07.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tGwexWA4Xv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tGwexWA4Xv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.175 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GadXbyB9oa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.245 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GadXbyB9oa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.573 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.597 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.676 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.750 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:08.908 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-QcsLCVtLVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.329 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-QcsLCVtLVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-RWVa5e8zqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.443 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-RWVa5e8zqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vxAvznlUdv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vxAvznlUdv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2smeX66qTC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.491 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2smeX66qTC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-urtIqLnIs5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-urtIqLnIs5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.714 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mJzmCEu4Ul.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mJzmCEu4Ul.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:16.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:17.015 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:17.105 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:17.141 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:17.153 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:17.198 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:17.502 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DJJJYMOLtq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DJJJYMOLtq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-haPhw54Qff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-haPhw54Qff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2bWNb6MjsD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2bWNb6MjsD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6hRKoXjMl8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6hRKoXjMl8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UGnxpv2he6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UGnxpv2he6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:24.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-k5GKno2DNR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.018 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-k5GKno2DNR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.459 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.578 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.580 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.606 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.679 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:25.697 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.131 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hQbnPowXuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hQbnPowXuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nzdzROEVBQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nzdzROEVBQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-q7uJZukaDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-q7uJZukaDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9F1LCUr8Y5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.301 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9F1LCUr8Y5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gT0G8HfyUX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-j7KGNH347D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gT0G8HfyUX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-j7KGNH347D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.911 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.942 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.962 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:33.993 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.039 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:34.057 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.566 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OVqbRMLiIL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OVqbRMLiIL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GDXy0D94ud.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GDXy0D94ud.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5EwtsnG93f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5EwtsnG93f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.672 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jP3gWx9UNY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jP3gWx9UNY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.750 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TC4EIySOo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TC4EIySOo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.751 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Jwsl0SWQn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Jwsl0SWQn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:41.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:42.361 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:42.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:42.371 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:42.438 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:42.449 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:42.465 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.956 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.982 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DL9jfqbgYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.983 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DL9jfqbgYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:49.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gdiTBQFX3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gdiTBQFX3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.077 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.668 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:50.689 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.296 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3uNvq1oEda.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.297 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3uNvq1oEda.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.297 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.353 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lgCwiSLmFw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.354 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lgCwiSLmFw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.354 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-d0o4yKYlen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-d0o4yKYlen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.401 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wTzp3GbiKO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wTzp3GbiKO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:57.402 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.023 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.056 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.095 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.098 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.182 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.183 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bPlHPh5FgK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bPlHPh5FgK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VJ8l46EikF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.276 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VJ8l46EikF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.276 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.911 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:38:58.930 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Dj9AendrBv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Dj9AendrBv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-A4BsEO7HrH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-A4BsEO7HrH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0XnyF3WWmL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0XnyF3WWmL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:05.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EXKeuRyxTQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.016 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EXKeuRyxTQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wRB04qp6FP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wRB04qp6FP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-E81bIRfZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-E81bIRfZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.636 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.666 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.667 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:06.729 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:07.101 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:07.159 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S8nx5WqhO3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S8nx5WqhO3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.415 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Blx8uvR2NT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Blx8uvR2NT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.457 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IrLtE7vvnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.458 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IrLtE7vvnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uwoL3bgkW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.496 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uwoL3bgkW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SiQDrcG67x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SiQDrcG67x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.748 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-o7QZHTqHWs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-o7QZHTqHWs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:14.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:15.096 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:15.118 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:15.181 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:15.186 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:15.452 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:15.457 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tjEhEXxc1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tjEhEXxc1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ztQByrbHI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ztQByrbHI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3wEIONBvpG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3wEIONBvpG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.982 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4P3VlJoBGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.983 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4P3VlJoBGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:22.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1nqgCaRPhZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.077 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1nqgCaRPhZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Dgmzb6sDCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Dgmzb6sDCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.103 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.552 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.587 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.592 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.683 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.766 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:23.787 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.234 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oSSxNYmMUb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oSSxNYmMUb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DBusP62DEI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DBusP62DEI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-u4M0IpvU3d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-u4M0IpvU3d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.343 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TVuuW5VEv2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.408 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TVuuW5VEv2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.408 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SmSGaMG9X1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.458 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SmSGaMG9X1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YAzpKqAgu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YAzpKqAgu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:31.963 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.041 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.044 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.106 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.146 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:32.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5V3zUdL54Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5V3zUdL54Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vAxG76BuyU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vAxG76BuyU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1pDyb8JFYB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.650 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1pDyb8JFYB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fZdpnhtQcf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fZdpnhtQcf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uz6N48YTR1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uz6N48YTR1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2Ae797jR4m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.771 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2Ae797jR4m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:39.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.329 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.366 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.377 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.411 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.467 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:40.507 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UdtqLSxaDH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UdtqLSxaDH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.883 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3EyWE2wFGH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.917 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3EyWE2wFGH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pBlAVT8jTl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pBlAVT8jTl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.968 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2FxlKES4kP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2FxlKES4kP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8qicBZRxxQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.992 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8qicBZRxxQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:47.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kDyfOzMqdu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kDyfOzMqdu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.550 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.608 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.634 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.650 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:48.777 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.196 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mZIQ4siCZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.229 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mZIQ4siCZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.229 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Of7khbGhhU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.251 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Of7khbGhhU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.278 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eOajY2tyIf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.278 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eOajY2tyIf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.301 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DdwEa5OzNU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.302 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DdwEa5OzNU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.302 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TDyQhJiNhQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TDyQhJiNhQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iHvM6oy8WV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iHvM6oy8WV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.928 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.931 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:56.953 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.028 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:39:57.061 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.809 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GleatNJFck.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.809 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GleatNJFck.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-U6apT10dcu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-U6apT10dcu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-17hlY6VB87.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-17hlY6VB87.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LQR03VwPg5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LQR03VwPg5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S6iAnk2zXb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.960 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S6iAnk2zXb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:04.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FOovC1wm9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FOovC1wm9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.522 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.577 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.578 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.622 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:05.697 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Q3yw7QVCdg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Q3yw7QVCdg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nhhe9jHFtF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nhhe9jHFtF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-MPXvTnYPvu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.412 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-MPXvTnYPvu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5TWM1kO8wm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5TWM1kO8wm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bNqiVqPMwx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bNqiVqPMwx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pk7YU99dI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pk7YU99dI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:13.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:14.016 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:14.059 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:14.079 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:14.133 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:14.150 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:14.180 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.685 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AM0CyEIOJF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.686 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AM0CyEIOJF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.686 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.705 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7BZW8zlxvB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.740 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7BZW8zlxvB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SHIUx0h8ib.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SHIUx0h8ib.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-QWEgv0nVKy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.797 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-QWEgv0nVKy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oJ67GNJKks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.835 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oJ67GNJKks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CNmZalbCcZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CNmZalbCcZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:21.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:22.388 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:22.430 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:22.446 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:22.453 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:22.493 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:22.538 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.878 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zOr8meCoIb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.889 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zOr8meCoIb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eNE4PstEBb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eNE4PstEBb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-C7j7MQ4cmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-C7j7MQ4cmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:29.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.017 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WPSj9gyrOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.017 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WPSj9gyrOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.018 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.067 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lF0gUmdpaO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.067 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LOHreOlZ3p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.067 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lF0gUmdpaO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LOHreOlZ3p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.554 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.605 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.730 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.766 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:30.769 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-008OMUnYKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-008OMUnYKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.380 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-d56frqGxC2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.380 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-d56frqGxC2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.387 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kTHmbahmew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kTHmbahmew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.461 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EbQyki9KNk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.462 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EbQyki9KNk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SF3PVXyeJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.485 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SF3PVXyeJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.509 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0VuCCjmytW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.510 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0VuCCjmytW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:38.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:39.051 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:39.072 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:39.075 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:39.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:39.178 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:39.220 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:46.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:46.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:46.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:46.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:46.690 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:46.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.022 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-G1EKYiT1gU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.023 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-G1EKYiT1gU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.023 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dC5etbLiYU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.077 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dC5etbLiYU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.077 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1XDQOJKDPG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1XDQOJKDPG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4v7TlpJ1Lu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4v7TlpJ1Lu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.171 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S22u4ezX5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.171 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Ps9qmyU5EJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.172 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Ps9qmyU5EJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.172 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S22u4ezX5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.172 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.172 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.720 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.765 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.790 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.827 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.847 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:40:55.904 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.387 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-v5OLICj8SA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-v5OLICj8SA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1LiGuOdB70.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1LiGuOdB70.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kRgpZtE7ED.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.510 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kRgpZtE7ED.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.536 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Jf4B5pbq59.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Jf4B5pbq59.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GwSOegeORI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-T5Ad37tszN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GwSOegeORI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-T5Ad37tszN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:03.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:04.149 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:04.188 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:04.189 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:04.237 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:04.271 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:04.298 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Bg7FN7zYKd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.881 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Bg7FN7zYKd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dDzDv4HkOm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dDzDv4HkOm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-G1qXYg1WzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-G1qXYg1WzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lWWNzzSEH6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lWWNzzSEH6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:11.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.000 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pcTsfXcwGf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.001 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pcTsfXcwGf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-81L3zsWdue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-81L3zsWdue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.568 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.615 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.616 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.639 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.699 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:12.748 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.171 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EURZz9p0zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.171 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EURZz9p0zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.172 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.209 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-35HSf68jgR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-35HSf68jgR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ESYuBNOVPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ESYuBNOVPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TN39rfkzq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TN39rfkzq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.381 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Y2Uv30cpcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Y2Uv30cpcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NvdRyXZ5Sg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NvdRyXZ5Sg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.871 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:20.947 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:21.012 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:21.048 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:21.065 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:21.120 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.485 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-weMiWlLrE3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-weMiWlLrE3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-BHdMFc23Eg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-BHdMFc23Eg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.564 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4zAxIOPseK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4zAxIOPseK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.594 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VxoV87qp4r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VxoV87qp4r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.635 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KsdZVZUsol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KsdZVZUsol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.636 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.688 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Snx78iu7fN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.688 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Snx78iu7fN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:28.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:29.205 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:29.255 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:29.296 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:29.334 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:29.357 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:29.393 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PsnTASCaMK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.909 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PsnTASCaMK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dyGuphM6Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dyGuphM6Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:36.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-9VgCf5KA7C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-9VgCf5KA7C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gdwIYqXeWI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gdwIYqXeWI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FqYWM4Cm3z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.060 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FqYWM4Cm3z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ApvVdPg2m1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ApvVdPg2m1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.598 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.635 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.720 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.739 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:37.779 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-H4fewEz2xg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-H4fewEz2xg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.461 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-P38H0TYqjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.462 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-P38H0TYqjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TSBrPr7RTr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TSBrPr7RTr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zQbIgJnOIW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.512 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zQbIgJnOIW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PBnA3nw6wg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PBnA3nw6wg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hKm2CzXOPA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hKm2CzXOPA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:45.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:46.085 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:46.162 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:46.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:46.246 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:46.293 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:46.297 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.767 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZkHoWmgeNX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZkHoWmgeNX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.803 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-rUIy5iYESh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-rUIy5iYESh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.840 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NBzoBHPnpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NBzoBHPnpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KDvqPnvwrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KDvqPnvwrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-O3vGj9BU6P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.916 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-O3vGj9BU6P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-RhEJegljZ3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-RhEJegljZ3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:53.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:54.487 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:54.500 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:54.559 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:54.617 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:54.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:41:54.640 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.196 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-B5MlBkvm84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-B5MlBkvm84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7j1cGHXo9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.227 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7j1cGHXo9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-RRKopi1iYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-RRKopi1iYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.295 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tN2fP4TLTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tN2fP4TLTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-hFiKyLtHYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.336 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-hFiKyLtHYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mA0CzLVjo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.337 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mA0CzLVjo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.928 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:02.944 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.017 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.093 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.094 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:03.176 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1XtPpKhqp5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1XtPpKhqp5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-g9icvp0leT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-g9icvp0leT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LvwNVZxR6R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LvwNVZxR6R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iv1NfPPTiY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-o0mUvzefZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iv1NfPPTiY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-o0mUvzefZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.837 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qhUNBu3oEU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.837 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qhUNBu3oEU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:10.838 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:11.354 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:11.389 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:11.477 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:11.500 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:11.503 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:11.525 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:18.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:18.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:18.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sc7acpzYKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sc7acpzYKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aMh6Ps8yi5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aMh6Ps8yi5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-utGDNJoqFD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-utGDNJoqFD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.147 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k4sEZNex0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.148 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k4sEZNex0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.148 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0UWRTyGZXX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.190 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eTdtoBbtcF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.737 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.783 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.826 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.829 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:19.863 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4uLSjRrcHO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-heeGxYwafZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.369 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-heeGxYwafZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.380 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xMFzLcXe7F.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dzeeBVi5Vi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.467 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ePD2wsaS7P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.485 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.486 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3nkgc6qCXz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:27.486 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:28.025 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:28.058 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:28.117 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:28.173 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:28.176 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:28.211 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.648 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xz294m29pJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xz294m29pJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.717 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.727 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.757 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.757 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZWQtPBEDye.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-onSdktDnNj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-onSdktDnNj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-geAiFIoB9k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-geAiFIoB9k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mF75Ce7ZKe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CKwi9IIWz2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:35.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:36.427 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:36.449 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:36.485 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:36.498 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:36.510 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:36.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.056 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.059 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EerTjPYs4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EerTjPYs4i.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E2uNJMK8tb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WeYpwqtdLv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.187 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7QyE7LCM2O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.188 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T1KUfPfDjs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FT6wB7s1xk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.247 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.801 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.830 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.847 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.868 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.887 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:44.897 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.444 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.503 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8f7VHJjll6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.503 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8f7VHJjll6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.553 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hKIeOMWpSD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-APeGg7v2N1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-APeGg7v2N1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.596 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.597 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3sWbnxQgRE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.597 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SJIK20HOMv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SJIK20HOMv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OF9p7utQ72.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.679 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OF9p7utQ72.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:52.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.206 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.239 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.255 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.277 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.315 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:42:53.361 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HfROOzWqcd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HfROOzWqcd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uS1wZ2DaYx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:00.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.013 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N8z6akAuum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N8z6akAuum.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.539 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:01.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:10.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IveS1K7SDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IveS1K7SDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qOwxv1bUM2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.393 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.393 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YB4BjxJA0N.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JD59itvoZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JD59itvoZT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j83cLAQIYr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.470 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j83cLAQIYr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.495 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jx4LqfBXtV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:11.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.080 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.094 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.121 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.131 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.174 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:12.184 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HxVVqu8OZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1gSmfp0aT9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qQ9LWSOt9E.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-c19XVAulCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-c19XVAulCD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:19.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZBsM3I6MY0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GWFtyaKGt8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.618 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.686 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.702 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.709 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.734 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:20.788 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.347 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.347 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4YFwHZSqsk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.348 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.365 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r2CjhHktvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.365 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-r2CjhHktvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.366 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GmoJpHJNO1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.439 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.438 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e2NnPiTrna.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.439 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e2NnPiTrna.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rAIUEUcqe3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6vJsfm1hi6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:28.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:29.029 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:29.069 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:29.112 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:29.127 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:29.172 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:29.186 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.706 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.761 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g6HCdIYNsO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.784 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T21JI9cVmJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZblaD13XZQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L4BcONGpDD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L4BcONGpDD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ij8mxx6x4u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eTxSEUHrvg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:36.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:37.472 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:37.521 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:37.528 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:37.548 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:37.639 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:37.666 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.149 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PNU1b6a2Qo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2dTsYLvNDN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.225 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Pw85HLRccV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.225 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Pw85HLRccV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.226 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.230 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wpzOXddp0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wpzOXddp0P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.290 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.291 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YNM8zUwgPs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1q5iAjzBcC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.887 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.891 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.899 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:45.903 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.014 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:46.015 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.548 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.555 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.592 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-By0FdMchah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-By0FdMchah.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U5fpABLBEg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-U5fpABLBEg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T38XM5vhwI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T38XM5vhwI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.666 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pyHKvPQnzN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.692 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VBFa90vmhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VBFa90vmhr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.693 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tzz6eOv3mL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:53.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.312 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.352 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.378 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.403 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.406 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:43:54.412 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.043 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HrViZXzOw8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.066 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HrViZXzOw8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gU8gFFLUVx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.133 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W2zQmEwFGu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tGwexWA4Xv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GadXbyB9oa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GadXbyB9oa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.241 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.242 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QcsLCVtLVW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.242 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.736 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.771 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.803 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.912 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.918 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:02.959 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RWVa5e8zqQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vxAvznlUdv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vxAvznlUdv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2smeX66qTC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2smeX66qTC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-urtIqLnIs5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-urtIqLnIs5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.657 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.658 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mJzmCEu4Ul.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.658 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.705 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.706 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DJJJYMOLtq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:10.707 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.257 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.298 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.330 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:11.446 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:18.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:18.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:18.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:18.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:18.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-haPhw54Qff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:18.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-haPhw54Qff.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:18.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:18.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2bWNb6MjsD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.074 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6hRKoXjMl8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UGnxpv2he6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.094 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UGnxpv2he6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k5GKno2DNR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k5GKno2DNR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.096 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hQbnPowXuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.145 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hQbnPowXuv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.731 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.737 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.768 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.818 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:19.837 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.471 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.494 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nzdzROEVBQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q7uJZukaDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.551 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q7uJZukaDE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.570 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9F1LCUr8Y5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gT0G8HfyUX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j7KGNH347D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.672 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j7KGNH347D.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.672 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.672 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OVqbRMLiIL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:27.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.249 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.269 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.279 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.324 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.355 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:28.400 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.029 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GDXy0D94ud.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.067 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GDXy0D94ud.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5EwtsnG93f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5EwtsnG93f.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jP3gWx9UNY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.117 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TC4EIySOo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.140 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TC4EIySOo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.186 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.187 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jwsl0SWQn1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.187 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DL9jfqbgYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.733 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.765 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.768 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.814 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.857 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:36.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.551 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gdiTBQFX3q.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3uNvq1oEda.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3uNvq1oEda.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.635 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lgCwiSLmFw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.636 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d0o4yKYlen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d0o4yKYlen.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.657 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.658 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wTzp3GbiKO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.658 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.704 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bPlHPh5FgK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:44.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.258 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.302 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.307 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.307 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.341 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:45.415 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:52.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:52.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VJ8l46EikF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:52.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VJ8l46EikF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:52.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:52.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dj9AendrBv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dj9AendrBv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.068 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-A4BsEO7HrH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0XnyF3WWmL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EXKeuRyxTQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wRB04qp6FP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.157 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wRB04qp6FP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.701 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.732 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.755 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.829 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.854 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:44:53.867 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E81bIRfZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.552 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-E81bIRfZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.552 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.554 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.599 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.605 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S8nx5WqhO3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.627 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Blx8uvR2NT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IrLtE7vvnm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uwoL3bgkW3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SiQDrcG67x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SiQDrcG67x.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:01.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.246 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.291 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.316 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.329 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.371 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:02.421 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o7QZHTqHWs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tjEhEXxc1P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ztQByrbHI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.237 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ztQByrbHI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3wEIONBvpG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.258 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3wEIONBvpG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.258 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4P3VlJoBGa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1nqgCaRPhZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.907 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.942 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:10.995 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:11.040 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:11.109 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dgmzb6sDCv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.732 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oSSxNYmMUb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DBusP62DEI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DBusP62DEI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.828 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u4M0IpvU3d.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.828 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TVuuW5VEv2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.876 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SmSGaMG9X1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:18.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:19.480 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:19.515 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:19.522 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:19.544 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:19.569 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:19.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YAzpKqAgu1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5V3zUdL54Y.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vAxG76BuyU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vAxG76BuyU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1pDyb8JFYB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fZdpnhtQcf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uz6N48YTR1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uz6N48YTR1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.921 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:27.955 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:28.014 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:28.020 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:28.023 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:28.082 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.809 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.812 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.828 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2Ae797jR4m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2Ae797jR4m.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UdtqLSxaDH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3EyWE2wFGH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.911 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pBlAVT8jTl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2FxlKES4kP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2FxlKES4kP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8qicBZRxxQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:35.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.538 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.558 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.572 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.626 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:36.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.420 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kDyfOzMqdu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mZIQ4siCZ6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Of7khbGhhU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Of7khbGhhU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eOajY2tyIf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eOajY2tyIf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.523 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DdwEa5OzNU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TDyQhJiNhQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:44.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.167 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.211 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.242 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:45.325 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.952 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iHvM6oy8WV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GleatNJFck.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GleatNJFck.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:52.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:53.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:53.640 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:45:53.643 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:00.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U6apT10dcu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.241 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-U6apT10dcu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-17hlY6VB87.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-17hlY6VB87.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LQR03VwPg5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.375 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LQR03VwPg5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S6iAnk2zXb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FOovC1wm9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FOovC1wm9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q3yw7QVCdg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:05.946 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.035 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.079 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.080 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.100 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:06.136 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nhhe9jHFtF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.896 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.897 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MPXvTnYPvu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.897 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5TWM1kO8wm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bNqiVqPMwx.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:13.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pk7YU99dI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pk7YU99dI2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AM0CyEIOJF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.574 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.591 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.610 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.629 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.714 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:14.821 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.313 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.345 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7BZW8zlxvB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.364 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.365 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SHIUx0h8ib.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QWEgv0nVKy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oJ67GNJKks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oJ67GNJKks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.432 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.432 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CNmZalbCcZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.433 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zOr8meCoIb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.461 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zOr8meCoIb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:22.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.070 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.078 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.080 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.093 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.161 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:23.163 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.755 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eNE4PstEBb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.759 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eNE4PstEBb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.759 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-C7j7MQ4cmW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WPSj9gyrOB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lF0gUmdpaO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.879 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LOHreOlZ3p.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-008OMUnYKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.906 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-008OMUnYKl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:30.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.461 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.505 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.541 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.544 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.571 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:31.644 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.206 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d56frqGxC2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d56frqGxC2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.267 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kTHmbahmew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kTHmbahmew.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EbQyki9KNk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EbQyki9KNk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.337 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SF3PVXyeJS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0VuCCjmytW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0VuCCjmytW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.452 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-G1EKYiT1gU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:39.996 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:40.028 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:40.035 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:40.050 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:40.125 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:40.219 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dC5etbLiYU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dC5etbLiYU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.842 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1XDQOJKDPG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4v7TlpJ1Lu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S22u4ezX5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S22u4ezX5c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.933 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ps9qmyU5EJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.934 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-v5OLICj8SA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-v5OLICj8SA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:47.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.501 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.525 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.537 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.609 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.636 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:48.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1LiGuOdB70.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.358 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1LiGuOdB70.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kRgpZtE7ED.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.450 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.489 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Jf4B5pbq59.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.509 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GwSOegeORI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GwSOegeORI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T5Ad37tszN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-T5Ad37tszN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.548 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Bg7FN7zYKd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:56.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.066 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.091 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.195 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.229 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.230 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:46:57.248 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:04.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:04.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:04.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dDzDv4HkOm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.043 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-G1qXYg1WzF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.083 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lWWNzzSEH6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pcTsfXcwGf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.158 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-81L3zsWdue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.159 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-81L3zsWdue.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EURZz9p0zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.160 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EURZz9p0zg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.705 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.747 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.781 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.821 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.841 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:05.895 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.528 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-35HSf68jgR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.589 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-35HSf68jgR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.599 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.652 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ESYuBNOVPw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.660 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.683 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TN39rfkzq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.683 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TN39rfkzq9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y2Uv30cpcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NvdRyXZ5Sg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.829 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-weMiWlLrE3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.830 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-weMiWlLrE3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:13.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.324 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.411 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.429 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.463 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.494 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:14.578 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.254 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.254 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.290 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BHdMFc23Eg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4zAxIOPseK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4zAxIOPseK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.333 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VxoV87qp4r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.333 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VxoV87qp4r.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.334 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.356 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KsdZVZUsol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KsdZVZUsol.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.357 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.380 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Snx78iu7fN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.381 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Snx78iu7fN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PsnTASCaMK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PsnTASCaMK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.966 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:22.999 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.022 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.055 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.060 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:23.137 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.701 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dyGuphM6Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.701 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.763 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.764 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9VgCf5KA7C.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gdwIYqXeWI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FqYWM4Cm3z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.871 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ApvVdPg2m1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H4fewEz2xg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-H4fewEz2xg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:30.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:31.412 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:31.487 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:31.505 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:31.531 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:31.571 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:31.607 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.215 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-P38H0TYqjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-P38H0TYqjD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.216 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TSBrPr7RTr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TSBrPr7RTr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.329 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zQbIgJnOIW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.398 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PBnA3nw6wg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hKm2CzXOPA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZkHoWmgeNX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.475 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.906 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:39.966 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.073 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.095 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.147 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:40.158 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.249 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rUIy5iYESh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rUIy5iYESh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NBzoBHPnpE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.378 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KDvqPnvwrM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.419 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-O3vGj9BU6P.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RhEJegljZ3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RhEJegljZ3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B5MlBkvm84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-B5MlBkvm84.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:51.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.327 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.367 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.470 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.480 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.624 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:47:52.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.853 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.855 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7j1cGHXo9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:02.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RRKopi1iYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RRKopi1iYC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.084 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tN2fP4TLTR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.119 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hFiKyLtHYY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.119 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mA0CzLVjo7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1XtPpKhqp5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.871 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.890 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:03.985 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:04.019 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:04.115 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:04.160 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g9icvp0leT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-g9icvp0leT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LvwNVZxR6R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iv1NfPPTiY.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o0mUvzefZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o0mUvzefZX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.780 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qhUNBu3oEU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aMh6Ps8yi5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:12.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.358 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.398 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.415 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.467 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.468 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:13.535 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.160 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sc7acpzYKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sc7acpzYKM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.249 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-tcti-spi-helper-fuzz-test.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.320 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-main-sys.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:21.827 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:29.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:31.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:32.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:32.229 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:48:32.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.657 INFO analysis - load_data_files: Found 478 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.658 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:36.659 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.120 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.192 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.192 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.193 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.193 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.215 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.234 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.286 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.286 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.287 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.311 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.311 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.304 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.377 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.377 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.378 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.401 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.399 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.474 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.475 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.476 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.500 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.489 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.562 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.562 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.564 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.590 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.580 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.650 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.651 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.652 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.652 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.677 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.677 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.751 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.751 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.752 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.752 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.780 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.764 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.814 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.814 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.815 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.815 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.817 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.817 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.834 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.835 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.835 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.835 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.860 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.882 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.882 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.883 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.883 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.885 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.885 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.899 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.972 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.972 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.973 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.987 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.987 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.988 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.988 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.989 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.990 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.996 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.982 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:37.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.051 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.051 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.052 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.076 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.088 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.088 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.089 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.089 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.090 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.090 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.071 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.161 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.162 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.163 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.164 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.164 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.164 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.164 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.165 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.165 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.200 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.260 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.316 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.341 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.341 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.343 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.343 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.343 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.344 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.344 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.345 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.345 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.370 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.377 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.378 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.378 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.378 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.379 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.380 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.388 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.389 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.372 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.390 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.390 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.415 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.442 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.442 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.443 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.444 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.444 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.445 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.445 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.446 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.446 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.468 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.517 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.557 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.557 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.558 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.558 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.559 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.559 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.588 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.588 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.590 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.616 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.651 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.652 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.652 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.652 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.653 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.654 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.658 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.731 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.731 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.732 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.736 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.759 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.782 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.785 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.785 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.816 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.816 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.817 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.817 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.817 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.845 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.845 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.863 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.938 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.938 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.940 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.940 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.940 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.946 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.967 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.986 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.986 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.987 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.987 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.988 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.988 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.989 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.990 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.990 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.990 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.991 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.991 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:38.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.015 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.015 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.016 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.016 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.016 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.036 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.036 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.037 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.037 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.038 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.038 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.041 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.078 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.151 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.151 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.152 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.177 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.212 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.213 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.213 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.214 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.215 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.215 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.209 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.289 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.289 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.290 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.316 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.306 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.339 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.340 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.340 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.340 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.341 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.341 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.381 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.381 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.382 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.382 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.382 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.407 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.432 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.470 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.471 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.471 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.471 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.472 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.472 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.486 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.506 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.507 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.508 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.508 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.533 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.542 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.542 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.543 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.543 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.544 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.544 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.555 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.583 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.648 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.649 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.649 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.650 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.651 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.651 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.672 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.746 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.746 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.748 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.748 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.775 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.758 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.816 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.817 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.818 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.818 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.819 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.819 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.831 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.832 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.833 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.824 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.858 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.900 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.900 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.902 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.902 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.904 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.905 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.906 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.906 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.907 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.907 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.929 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.001 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.002 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.002 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.002 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.003 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.004 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:39.995 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.067 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.068 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.069 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.069 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.069 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.095 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.091 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.162 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.162 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.163 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.163 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.165 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.165 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.167 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.167 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.169 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.169 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.169 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.150 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.193 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.197 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.198 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.198 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.199 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.200 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.200 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.223 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.224 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.225 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.251 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.352 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.352 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.353 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.353 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.354 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.355 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.340 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.410 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.410 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.411 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.437 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.457 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.457 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.458 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.458 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.459 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.459 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.440 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.517 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.517 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.518 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.543 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.548 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.549 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.549 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.550 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.551 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.551 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.540 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.619 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.620 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.621 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.627 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.646 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.647 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.675 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.676 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.676 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.676 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.677 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.677 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.699 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.699 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.700 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.703 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.726 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.765 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.765 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.766 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.766 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.767 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.767 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.775 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.775 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.776 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.801 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.801 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.831 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.832 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.832 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.832 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.834 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.851 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.930 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.930 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.931 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.931 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.931 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.956 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.953 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:40.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.010 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.011 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.011 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.012 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.013 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.013 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.033 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.033 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.034 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.038 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.058 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.110 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.110 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.111 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.130 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.131 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.131 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.132 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.133 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.133 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.135 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.157 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.228 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.229 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.230 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.252 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.253 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.253 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.253 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.254 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.255 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.255 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.255 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.269 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.315 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.315 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.315 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.316 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.317 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.317 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.339 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.339 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.340 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.366 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.385 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.386 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.386 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.387 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.388 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.388 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.442 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.514 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.514 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.515 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.542 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.525 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.555 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.555 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.602 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.603 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.604 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.626 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.627 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.627 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.627 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.629 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.629 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.632 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.633 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.635 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.709 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.710 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.711 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.734 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.724 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.782 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.785 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.785 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.799 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.799 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.801 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.826 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.851 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.852 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.852 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.852 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.853 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.853 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.864 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.939 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.940 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.941 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.941 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.941 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.945 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.967 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.969 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.969 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.970 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.970 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.971 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.971 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:41.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.020 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.045 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.046 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.119 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.119 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.120 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.128 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.129 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.129 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.129 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.130 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.130 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.145 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.146 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.132 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.202 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.203 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.204 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.229 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.271 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.272 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.272 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.273 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.274 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.274 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.257 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.296 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.297 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.297 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.298 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.299 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.299 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.330 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.330 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.331 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.331 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.357 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.358 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.359 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.416 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.417 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.417 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.418 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.419 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.419 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.427 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.427 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.428 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.452 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.493 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.552 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.555 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.568 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.569 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.570 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.594 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.595 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.626 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.626 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.628 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.652 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.674 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.675 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.675 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.676 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.677 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.677 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.689 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.760 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.760 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.761 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.766 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.767 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.767 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.767 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.768 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.768 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.786 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.858 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.859 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.859 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.859 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.860 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.861 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.843 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.923 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.923 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.925 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.949 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.950 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.964 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.964 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.965 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.965 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.966 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.966 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.949 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:42.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.029 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.029 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.030 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.033 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.057 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.057 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.058 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.058 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.059 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.059 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.062 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.062 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.106 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.107 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.108 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.134 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.134 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.191 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.192 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.192 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.193 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.194 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.194 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.205 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.206 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.207 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.224 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.225 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.226 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.226 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.227 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.227 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.230 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.265 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.344 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.344 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.346 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.357 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.358 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.359 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.359 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.360 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.360 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.372 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.351 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.436 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.436 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.437 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.461 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.462 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.497 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.551 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.552 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.566 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.567 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.550 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.568 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.593 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.620 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.621 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.622 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.650 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.665 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.666 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.666 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.666 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.668 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.668 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.701 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.702 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.702 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.702 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.703 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.703 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.691 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.764 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.764 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.765 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.792 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.792 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.808 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.808 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.809 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.809 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.810 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.810 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.823 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.898 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.898 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.899 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.927 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.919 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.999 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.999 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.999 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.000 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.000 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.000 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.001 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.001 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.002 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:43.985 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.027 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.055 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.055 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.056 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.056 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.056 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.071 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.072 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.072 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.073 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.074 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.074 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.082 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.083 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.141 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.185 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.185 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.186 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.186 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.187 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.187 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.212 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.212 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.214 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.214 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.199 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.238 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.270 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.271 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.271 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.271 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.273 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.273 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.276 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.276 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.278 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.278 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.278 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.309 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.320 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.391 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.391 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.393 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.398 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.399 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.399 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.399 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.401 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.401 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.400 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.418 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.468 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.469 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.470 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.494 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.494 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.520 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.521 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.522 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.522 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.523 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.523 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.512 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.582 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.582 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.583 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.583 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.608 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.617 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.618 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.618 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.618 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.619 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.619 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.627 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.698 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.698 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.699 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.702 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.702 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.703 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.703 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.704 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.704 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.724 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.724 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.795 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.795 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.797 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.824 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.824 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.824 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.826 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.826 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.826 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.828 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.828 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.903 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.903 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.905 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.931 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.946 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.947 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.947 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.947 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.948 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.948 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.947 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:44.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.015 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.016 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.016 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.017 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.018 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.018 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.020 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.046 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.067 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.067 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.068 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.068 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.069 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.069 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.063 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.137 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.137 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.138 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.163 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.193 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.193 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.193 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.194 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.177 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.195 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.195 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.247 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.247 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.249 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.249 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.249 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.274 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.275 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.269 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.323 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.323 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.324 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.324 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.325 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.325 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.347 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.347 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.349 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.376 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.408 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.409 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.409 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.410 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.411 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.411 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.545 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.545 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.546 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.546 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.547 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.547 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.628 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.629 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.629 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.629 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.630 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.631 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.735 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.735 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.736 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.736 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.737 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.737 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.832 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.834 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.834 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.925 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.926 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.926 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.926 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.927 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:49:45.928 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.503 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.640 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.640 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.641 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.642 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.688 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.647 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.647 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.647 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.646 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.771 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.772 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.773 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.830 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.887 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:02.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.007 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.007 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.010 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.044 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.045 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.047 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.047 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.070 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.087 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.089 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.090 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.090 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.091 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.093 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.103 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.141 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.141 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.142 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.144 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.152 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.155 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.157 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.157 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.158 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.160 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.185 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.206 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.207 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.209 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.210 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.239 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.241 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.242 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.242 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.242 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.278 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.279 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.281 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.281 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.281 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.285 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.325 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.733 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.733 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.733 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.734 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.735 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.735 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.787 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.884 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.913 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.914 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:03.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.011 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.012 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.012 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.012 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.013 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.013 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.014 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.015 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.015 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.015 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.016 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.016 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.018 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.021 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.021 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.044 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.045 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.045 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.046 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.047 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.047 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.061 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.061 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.061 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.062 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.062 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.062 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.062 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.062 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.063 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.063 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.063 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.064 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.067 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.090 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.091 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.091 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.091 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.092 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.092 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.102 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.102 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.103 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.103 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.104 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.104 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.107 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.108 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.109 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.109 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.110 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.110 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.120 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.119 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.146 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.147 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.148 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.175 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.175 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.171 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.200 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.200 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.201 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.201 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.202 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.202 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.203 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.226 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.227 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.219 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.251 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.251 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.252 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.241 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.242 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.278 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.290 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.291 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.292 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.289 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.290 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.318 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.318 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.320 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.320 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.321 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.333 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.333 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.335 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.355 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.371 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.378 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.378 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.380 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.394 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.395 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.397 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.406 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.429 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.430 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.554 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.555 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.555 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.597 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.671 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.671 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.673 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.868 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.869 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.869 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.869 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.871 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.871 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.886 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.887 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.887 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.887 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.888 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.889 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.895 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.896 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.896 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.897 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.898 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.898 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.901 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.903 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.903 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.904 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.905 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.905 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.935 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.935 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.936 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.936 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.937 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.937 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.924 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.951 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:04.983 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.008 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.009 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.010 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.018 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.019 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.020 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.021 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.021 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.028 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.028 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.030 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.030 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.030 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.031 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.031 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.041 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.053 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.038 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.062 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.063 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.039 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.065 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.080 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.081 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.081 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.081 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.082 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.082 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.103 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.086 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.117 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.118 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.119 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.119 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.121 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.121 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.114 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.137 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.137 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.139 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.139 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.139 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.143 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.143 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.145 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.145 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.165 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.165 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.165 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.166 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.178 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.179 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.180 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.182 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.170 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.194 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.207 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.197 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.248 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.249 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.250 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.261 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.262 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.288 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.293 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.408 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.409 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.409 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.409 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.410 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.410 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.458 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.519 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.519 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.521 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.545 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.721 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.722 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.722 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.722 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.723 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.723 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.766 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.800 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.800 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.801 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.801 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.801 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.802 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.802 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.802 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.803 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.803 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.804 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.804 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.811 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.812 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.812 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.813 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.814 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.814 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.832 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.832 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.833 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.834 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.834 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.852 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.853 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.853 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.853 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.855 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.855 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.865 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.850 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.885 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.886 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.886 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.886 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.887 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.887 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.895 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.895 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.896 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.896 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.897 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.897 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.901 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.902 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.902 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.903 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.904 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.904 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.906 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.907 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.908 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.912 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.913 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.914 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.914 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.915 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.915 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.902 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.902 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.933 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.966 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.966 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.968 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.968 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.968 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.970 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.970 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.971 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.971 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.960 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.995 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:05.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.001 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.021 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.021 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.023 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.047 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.039 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.039 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.098 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.099 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.100 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.102 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.102 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.103 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.098 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.097 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.131 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.131 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.170 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.170 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.171 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.174 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.175 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.176 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.176 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.177 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.177 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.181 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.181 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.183 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.199 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.200 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.217 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.240 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.319 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.320 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.322 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.364 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.364 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.527 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.527 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.528 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.528 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.529 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.529 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.551 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.551 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.552 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.552 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.553 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.576 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.625 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.626 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.626 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.626 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.627 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.628 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.653 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.654 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.654 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.655 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.656 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.656 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.639 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.660 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.660 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.661 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.687 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.717 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.698 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.718 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.720 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.727 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.728 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.728 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.729 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.730 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.730 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.725 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.748 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.784 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.784 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.784 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.784 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.786 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.791 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.791 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.792 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.792 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.793 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.793 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.785 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.815 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.816 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.817 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.823 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.823 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.823 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.824 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.824 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.824 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.824 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.826 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.826 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.848 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.848 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.849 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.878 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.865 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.900 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.901 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.902 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.902 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.903 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.903 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.892 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.923 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.923 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.924 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.924 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.924 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.925 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.954 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.954 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.989 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.989 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.990 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.996 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.996 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.998 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:06.991 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.019 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.034 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.048 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.049 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.049 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.049 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.051 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.051 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.068 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.069 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.071 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.111 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.102 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.156 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.156 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.157 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.184 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.185 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.335 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.335 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.336 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.336 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.337 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.337 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.384 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.386 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.387 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.386 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.438 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.438 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.439 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.426 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.468 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.492 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.493 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.493 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.493 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.494 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.495 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.497 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.498 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.499 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.499 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.526 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.529 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.530 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.530 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.531 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.532 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.532 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.575 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.576 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.576 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.576 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.577 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.577 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.558 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.616 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.616 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.617 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.618 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.629 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.629 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.630 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.630 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.630 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.631 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.631 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.631 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.631 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.631 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.632 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.632 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.620 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.645 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.645 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.668 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.669 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.669 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.670 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.671 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.672 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.686 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.686 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.688 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.688 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.699 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.699 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.701 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.701 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.717 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.700 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.727 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.727 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.727 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.728 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.728 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.729 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.730 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.726 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.752 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.781 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.781 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.783 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.790 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.790 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.792 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.792 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.792 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.809 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.809 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.811 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.821 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.822 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.826 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.841 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.841 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.842 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.842 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.821 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.843 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.843 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.843 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.897 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.897 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.899 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.898 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.936 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.964 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.964 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.966 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:07.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.001 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.072 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.073 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.073 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.073 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.075 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.075 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.124 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.188 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.189 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.189 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.189 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.189 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.190 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.190 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.190 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.191 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.226 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.237 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.301 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.301 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.303 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.303 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.303 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.327 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.327 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.328 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.328 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.328 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.337 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.337 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.338 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.338 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.339 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.339 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.376 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.401 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.428 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.429 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.429 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.429 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.430 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.431 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.434 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.435 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.436 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.461 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.463 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.464 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.464 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.465 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.465 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.469 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.470 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.472 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.472 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.475 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.493 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.493 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.494 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.494 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.495 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.495 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.501 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.484 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.539 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.539 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.540 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.539 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.563 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.563 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.564 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.564 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.564 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.564 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.564 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.564 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.565 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.566 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.566 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.566 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.571 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.560 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.591 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.591 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.592 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.610 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.610 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.611 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.611 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.617 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.637 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.626 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.675 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.652 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.676 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.676 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.677 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.678 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.678 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.680 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.681 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.682 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.707 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.719 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.719 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.721 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.730 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.756 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.790 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.790 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.791 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.792 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.825 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport', '/src/inspector/Tss2_Sys_Rewrap_Complete.covreport', '/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.973 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.973 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.974 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.974 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.975 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.975 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.995 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.995 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.996 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.996 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.997 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.997 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:08.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.034 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.058 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.100 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.100 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.102 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.114 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.114 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.116 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tpm2-tss/test/fuzz/main-sys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.126 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.126 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.127 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.127 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.128 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.128 INFO fuzzer_profile - accummulate_profile: /src/tpm2-tss/test/fuzz/main-sys.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.129 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:50:09.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport', '/src/inspector/Tss2_Sys_ClearControl_Complete.covreport', '/src/inspector/Tss2_Sys_Startup_Prepare.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Prepare.covreport', '/src/inspector/Tss2_Sys_EvictControl_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport', '/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport', '/src/inspector/Tss2_Sys_Clear_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport', '/src/inspector/Tss2_Sys_Duplicate_Complete.covreport', '/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadClock_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport', '/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport', '/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Complete.covreport', '/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport', '/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport', '/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport', '/src/inspector/Tss2_Sys_TestParms_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Complete.covreport', '/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport', '/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport', '/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport', '/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport', '/src/inspector/Tss2_Sys_StirRandom_Complete.covreport', '/src/inspector/Tss2_Sys_Create_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport', '/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport', '/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Complete.covreport', '/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport', '/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport', '/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport', '/src/inspector/Tss2_Sys_Quote_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport', '/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_Unseal_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_Send_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport', '/src/inspector/Tss2_Sys_GetCapability_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport', '/src/inspector/Tss2_Sys_Create_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport', '/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_Load_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport', '/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport', '/src/inspector/Tss2_Sys_TestParms_Complete.covreport', '/src/inspector/Tss2_Sys_Load_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Complete.covreport', '/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport', '/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport', '/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport', '/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport', '/src/inspector/Tss2_Sys_GetTime_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport', '/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Write_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport', '/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport', '/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport', '/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport', '/src/inspector/Tss2_Sys_Commit_Complete.covreport', '/src/inspector/Tss2_Sys_Hash_Complete.covreport', '/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport', '/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport', '/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport', '/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport', '/src/inspector/Tss2_Sys_Commit_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport', '/src/inspector/Tss2_Sys_ClockSet_Complete.covreport', '/src/inspector/Tss2_Sys_Shutdown_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport', '/src/inspector/Tss2_Sys_HMAC_Prepare.covreport', '/src/inspector/Tss2_Sys_GetRandom_Complete.covreport', '/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Complete.covreport', '/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport', '/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport', '/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport', '/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport', '/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport', '/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport', '/src/inspector/Tss2_Sys_Sign_Complete.covreport', '/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport', '/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport', '/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport', '/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport', '/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport', '/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport', '/src/inspector/Tss2_Sys_Startup_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport', '/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport', '/src/inspector/Tss2_Sys_Import_Complete.covreport', '/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport', '/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport', '/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport', '/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport', '/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport', '/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport', '/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport', '/src/inspector/Tss2_Sys_Certify_Prepare.covreport', '/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport', '/sr